Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://shrifreevs.live

Overview

General Information

Sample URL:http://shrifreevs.live
Analysis ID:1314799
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML title does not match URL
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 6312 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 5976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1880,i,11874064538788928732,4759031070931510018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 6488 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrifreevs.live MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://shrifreevs.liveAvira URL Cloud: detection malicious, Label: malware
Source: https://shrifreevs.live/static/pres/css/frontend.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/post-8.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/default/js/public.jsAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/magnific-popup.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/default/css/iconfont.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/post-9.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/animate.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/contact_usAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/payAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/advanced_searchAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/zxzxsell/img/b5.jpgAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/frontend-lite.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/checkoutAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/faqAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/default/js/delighters.jsAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/elementor-icons.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/zxzxsell/img/b5.jpegAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/shippinginfoAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/advanced_search_resultAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/woocommerce.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/shopa/img/USD.pngAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/default/js/vue.min.jsAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/bootstrap.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/fontawesome.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/bootstrap-grid.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/hf.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/market/img/payment.pngAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/in.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/presslayouts-font.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/privacyAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/img/logo.svgAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/about_usAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/owl.carousel.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/style.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/loginAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/swiper.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/theme.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/logo.pngAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/product_subsetAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/store/css/checkout.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/solid.min.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/market/js/jquery.min.jsAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/product_details/Avira URL Cloud: Label: malware
Source: https://shrifreevs.live/categoryAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/static/pres/css/slick.cssAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/account_historyAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/product_tagAvira URL Cloud: Label: malware
Source: https://shrifreevs.live/trackorderHTTP Parser: Title: -Advanced Search-Online Store does not match URL
Source: https://shrifreevs.live/trackorderHTTP Parser: No <meta name="author".. found
Source: https://shrifreevs.live/HTTP Parser: No favicon
Source: https://shrifreevs.live/HTTP Parser: No favicon
Source: https://shrifreevs.live/HTTP Parser: No favicon
Source: https://shrifreevs.live/category/hot/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/hot/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/hot/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/new/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/new/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/new/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/category/new/40_1.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/shopping_cartHTTP Parser: No favicon
Source: https://shrifreevs.live/shopping_cartHTTP Parser: No favicon
Source: https://shrifreevs.live/trackorderHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/37875047.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/37875047.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/49540666.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/49540666.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/38038563.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/38038563.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/94976525.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/94976525.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/94976525.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/92746692.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/product_details/92746692.htmlHTTP Parser: No favicon
Source: https://shrifreevs.live/trackorderHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_6312_1270943091Jump to behavior
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/vue
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.js
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/index.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/vant.min.js
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/vue-resource/1.5.3/vue-resource.min.js
Source: chromecache_650.1.drString found in binary or memory: https://github.com/Q42/delighters
Source: chromecache_598.1.drString found in binary or memory: https://presslayouts.com
Source: chromecache_598.1.drString found in binary or memory: https://pressmart.presslayouts.com
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/about_us
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/account_history
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/advanced_search
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/advanced_search_result
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/category
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/checkout
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/contact_us
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/faq
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/login
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/pay
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/privacy
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/product_details/
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/product_subset
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/product_tag
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/shippinginfo
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/shopping_cart
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/default/css/iconfont.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/default/js/delighters.js
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/default/js/public.js
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/default/js/vue.min.js
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/logo.png
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/market/img/payment.png
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/market/js/jquery.min.js
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/animate.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/bootstrap-grid.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/bootstrap.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/elementor-icons.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/fontawesome.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/frontend-lite.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/frontend.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/hf.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/in.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/magnific-popup.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/owl.carousel.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/post-8.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/post-9.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/presslayouts-font.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/slick.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/solid.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/style.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/swiper.min.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/theme.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/css/woocommerce.css
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/pres/img/logo.svg
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/shopa/img/USD.png
Source: chromecache_634.1.dr, chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/static/store/css/checkout.css
Source: chromecache_634.1.drString found in binary or memory: https://shrifreevs.live/static/zxzxsell/img/b5.jpeg
Source: chromecache_634.1.drString found in binary or memory: https://shrifreevs.live/static/zxzxsell/img/b5.jpg
Source: chromecache_387.1.drString found in binary or memory: https://shrifreevs.live/trackorder
Source: chromecache_598.1.drString found in binary or memory: https://themeforest.net/licenses/standard
Source: classification engineClassification label: mal56.win@28/386@0/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1880,i,11874064538788928732,4759031070931510018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrifreevs.live
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1880,i,11874064538788928732,4759031070931510018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_6312_1270943091Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_6312_1270943091Jump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://shrifreevs.live100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://shrifreevs.live/static/pres/css/frontend.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/post-8.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/default/js/public.js100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/magnific-popup.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/default/css/iconfont.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/post-9.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/animate.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/contact_us100%Avira URL Cloudmalware
https://shrifreevs.live/pay100%Avira URL Cloudmalware
https://shrifreevs.live/advanced_search100%Avira URL Cloudmalware
https://shrifreevs.live/static/zxzxsell/img/b5.jpg100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/frontend-lite.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/checkout100%Avira URL Cloudmalware
https://shrifreevs.live/faq100%Avira URL Cloudmalware
https://shrifreevs.live/static/default/js/delighters.js100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/elementor-icons.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/zxzxsell/img/b5.jpeg100%Avira URL Cloudmalware
https://shrifreevs.live/shippinginfo100%Avira URL Cloudmalware
https://shrifreevs.live/advanced_search_result100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/woocommerce.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/shopa/img/USD.png100%Avira URL Cloudmalware
https://shrifreevs.live/static/default/js/vue.min.js100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/bootstrap.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/fontawesome.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/bootstrap-grid.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/hf.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/market/img/payment.png100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/in.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/presslayouts-font.css100%Avira URL Cloudmalware
https://shrifreevs.live/privacy100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/img/logo.svg100%Avira URL Cloudmalware
https://shrifreevs.live/about_us100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/owl.carousel.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/style.css100%Avira URL Cloudmalware
https://shrifreevs.live/login100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/swiper.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/theme.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/logo.png100%Avira URL Cloudmalware
https://shrifreevs.live/product_subset100%Avira URL Cloudmalware
https://shrifreevs.live/static/store/css/checkout.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/solid.min.css100%Avira URL Cloudmalware
https://shrifreevs.live/static/market/js/jquery.min.js100%Avira URL Cloudmalware
https://shrifreevs.live/product_details/100%Avira URL Cloudmalware
https://shrifreevs.live/category100%Avira URL Cloudmalware
https://shrifreevs.live/static/pres/css/slick.css100%Avira URL Cloudmalware
https://shrifreevs.live/account_history100%Avira URL Cloudmalware
https://shrifreevs.live/product_tag100%Avira URL Cloudmalware
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://shrifreevs.live/false
    unknown
    https://shrifreevs.live/category/hot/40_1.htmlfalse
      unknown
      https://shrifreevs.live/product_details/49540666.htmlfalse
        unknown
        https://shrifreevs.live/trackorderfalse
          unknown
          https://shrifreevs.live/product_details/38038563.htmlfalse
            unknown
            https://shrifreevs.live/product_details/94976525.htmlfalse
              unknown
              https://shrifreevs.live/product_details/37875047.htmlfalse
                unknown
                https://shrifreevs.live/category/new/40_1.htmlfalse
                  unknown
                  https://shrifreevs.live/product_details/92746692.htmlfalse
                    unknown
                    https://shrifreevs.live/shopping_cartfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://shrifreevs.live/static/pres/css/frontend.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://shrifreevs.live/static/pres/css/magnific-popup.csschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://shrifreevs.live/static/default/js/public.jschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://shrifreevs.live/static/pres/css/post-8.csschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://shrifreevs.live/static/default/css/iconfont.csschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://shrifreevs.live/static/pres/css/animate.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                        high
                        https://shrifreevs.live/shopping_cartchromecache_387.1.drfalse
                          unknown
                          https://shrifreevs.live/static/pres/css/post-9.csschromecache_634.1.dr, chromecache_387.1.drfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://shrifreevs.live/contact_uschromecache_634.1.dr, chromecache_387.1.drfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://shrifreevs.live/paychromecache_634.1.dr, chromecache_387.1.drfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.jschromecache_634.1.dr, chromecache_387.1.drfalse
                            high
                            https://cdnjs.cloudflare.com/ajax/libs/vue-resource/1.5.3/vue-resource.min.jschromecache_634.1.dr, chromecache_387.1.drfalse
                              high
                              https://shrifreevs.live/advanced_searchchromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/zxzxsell/img/b5.jpgchromecache_634.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/pres/css/frontend-lite.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/checkoutchromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/faqchromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/default/js/delighters.jschromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/pres/css/elementor-icons.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/zxzxsell/img/b5.jpegchromecache_634.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/static/pres/css/csschromecache_634.1.dr, chromecache_387.1.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://shrifreevs.live/trackorderchromecache_387.1.drfalse
                                unknown
                                https://shrifreevs.live/shippinginfochromecache_634.1.dr, chromecache_387.1.drfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://shrifreevs.live/advanced_search_resultchromecache_387.1.drfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://shrifreevs.live/static/shopa/img/USD.pngchromecache_634.1.dr, chromecache_387.1.drfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://shrifreevs.live/static/pres/css/woocommerce.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://presslayouts.comchromecache_598.1.drfalse
                                  high
                                  https://shrifreevs.live/static/default/js/vue.min.jschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/bootstrap.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/fontawesome.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/bootstrap-grid.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/hf.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/in.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/market/img/payment.pngchromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/presslayouts-font.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/img/logo.svgchromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/privacychromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/about_uschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/owl.carousel.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/style.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/loginchromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://shrifreevs.live/static/pres/css/swiper.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/index.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                    high
                                    https://shrifreevs.live/static/logo.pngchromecache_387.1.drfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://shrifreevs.live/static/pres/css/theme.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://shrifreevs.live/product_subsetchromecache_387.1.drfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://shrifreevs.live/static/store/css/checkout.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://pressmart.presslayouts.comchromecache_598.1.drfalse
                                      high
                                      https://shrifreevs.live/static/pres/css/solid.min.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://shrifreevs.live/static/market/js/jquery.min.jschromecache_634.1.dr, chromecache_387.1.drfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://shrifreevs.live/product_details/chromecache_387.1.drfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://shrifreevs.live/static/pres/css/slick.csschromecache_634.1.dr, chromecache_387.1.drfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://shrifreevs.live/categorychromecache_387.1.drfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://cdn.jsdelivr.net/npm/vuechromecache_634.1.dr, chromecache_387.1.drfalse
                                        high
                                        https://themeforest.net/licenses/standardchromecache_598.1.drfalse
                                          high
                                          https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/vant.min.jschromecache_634.1.dr, chromecache_387.1.drfalse
                                            high
                                            https://github.com/Q42/delighterschromecache_650.1.drfalse
                                              high
                                              https://shrifreevs.live/account_historychromecache_634.1.dr, chromecache_387.1.drfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://shrifreevs.live/product_tagchromecache_387.1.drfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              172.66.43.161
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.0.2
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.66.43.160
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.107.246.41
                                              unknownUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              104.21.81.212
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.14.201
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              129.151.171.12
                                              unknownUnited States
                                              4192STORTEK-INTUSfalse
                                              18.161.21.81
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              184.51.212.48
                                              unknownUnited States
                                              16625AKAMAI-ASUSfalse
                                              104.18.217.12
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              192.124.249.53
                                              unknownUnited States
                                              30148SUCURI-SECUSfalse
                                              18.239.183.27
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              104.18.163.120
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.17.88.51
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              18.239.168.34
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              13.35.77.28
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              151.101.1.55
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              104.21.64.134
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              8.8.8.8
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              162.159.137.54
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.67.34.128
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              152.195.14.192
                                              unknownUnited States
                                              15133EDGECASTUSfalse
                                              35.190.80.1
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              23.221.214.10
                                              unknownUnited States
                                              35994AKAMAI-ASUSfalse
                                              23.204.158.23
                                              unknownUnited States
                                              20940AKAMAI-ASN1EUfalse
                                              20.245.247.141
                                              unknownUnited States
                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              192.252.152.200
                                              unknownUnited States
                                              3561CENTURYLINK-LEGACY-SAVVISUSfalse
                                              192.178.50.67
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              104.40.92.63
                                              unknownUnited States
                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              18.161.34.49
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              172.67.222.210
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              18.161.21.2
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              142.250.217.228
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              192.0.77.2
                                              unknownUnited States
                                              2635AUTOMATTICUSfalse
                                              104.21.22.41
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.20.84.39
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.249.190.47
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              151.101.1.164
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              104.21.93.249
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              192.0.66.204
                                              unknownUnited States
                                              2635AUTOMATTICUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              18.239.168.126
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              34.117.178.225
                                              unknownUnited States
                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                              72.21.91.70
                                              unknownUnited States
                                              15133EDGECASTUSfalse
                                              151.101.2.152
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              31.13.67.20
                                              unknownIreland
                                              32934FACEBOOKUSfalse
                                              142.250.217.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              67.225.245.7
                                              unknownUnited States
                                              32244LIQUIDWEBUSfalse
                                              104.21.4.228
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              18.239.168.51
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              104.18.1.2
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              35.208.62.224
                                              unknownUnited States
                                              19527GOOGLE-2USfalse
                                              151.101.1.74
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              104.18.33.151
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.1.73
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              23.227.38.74
                                              unknownCanada
                                              13335CLOUDFLARENETUSfalse
                                              104.18.34.234
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              192.0.72.16
                                              unknownUnited States
                                              2635AUTOMATTICUSfalse
                                              172.66.40.96
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.0.239
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              104.20.235.39
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.43.246
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.67.139.187
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              183.79.250.251
                                              unknownJapan24572YAHOO-JP-AS-APYahooJapanJPfalse
                                              146.75.32.84
                                              unknownSweden
                                              30051SCCGOVUSfalse
                                              23.185.0.4
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              172.67.151.49
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              34.111.145.82
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              104.21.78.89
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              52.21.38.24
                                              unknownUnited States
                                              14618AMAZON-AESUSfalse
                                              104.18.42.50
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.67.196.219
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.17.24.14
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.0.95
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              142.250.189.155
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              172.67.172.159
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              104.18.21.228
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              172.67.202.162
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.1.140
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              18.161.21.109
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              23.227.38.65
                                              unknownCanada
                                              13335CLOUDFLARENETUSfalse
                                              104.16.218.251
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              142.250.64.195
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              23.219.3.62
                                              unknownUnited States
                                              24835RAYA-ASEGfalse
                                              104.17.123.76
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              151.101.2.217
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              104.21.30.198
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              18.161.34.102
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              199.232.32.159
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              172.67.71.96
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              184.51.214.55
                                              unknownUnited States
                                              16625AKAMAI-ASUSfalse
                                              13.249.190.118
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              18.64.174.60
                                              unknownUnited States
                                              3MIT-GATEWAYSUSfalse
                                              23.204.156.52
                                              unknownUnited States
                                              20940AKAMAI-ASN1EUfalse
                                              104.16.29.68
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              23.221.214.6
                                              unknownUnited States
                                              35994AKAMAI-ASUSfalse
                                              151.101.1.16
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              172.64.152.76
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              199.34.228.78
                                              unknownUnited States
                                              27647WEEBLYUSfalse
                                              IP
                                              192.168.2.1
                                              Joe Sandbox Version:38.0.0 Beryl
                                              Analysis ID:1314799
                                              Start date and time:2023-09-26 21:44:41 +02:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 4m 25s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:http://shrifreevs.live
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:13
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal56.win@28/386@0/100
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Browse: https://shrifreevs.live/category/hot/40_1.html
                                              • Browse: https://shrifreevs.live/category/new/40_1.html
                                              • Browse: https://shrifreevs.live/shopping_cart
                                              • Browse: https://shrifreevs.live/trackorder
                                              • Browse: https://shrifreevs.live/product_details/37875047.html
                                              • Browse: https://shrifreevs.live/product_details/49540666.html
                                              • Browse: https://shrifreevs.live/product_details/38038563.html
                                              • Browse: https://shrifreevs.live/product_details/94976525.html
                                              • Browse: https://shrifreevs.live/product_details/92746692.html
                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • Skipping network analysis since amount of network traffic is too extensive
                                              • VT rate limit hit for: http://shrifreevs.live
                                              No simulations
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):44745
                                              Entropy (8bit):4.303823043998355
                                              Encrypted:false
                                              SSDEEP:384:qUEckBx2E7NqVzuMB3YRkIwnhnJojeye8dq3d7iGFauPiwiX2MK6:3EckBx2Eouq3YGIzjeye8c3lFarN3K6
                                              MD5:524671367AFA5B97105AAF0C09AF3FC3
                                              SHA1:6000CFCDF73A7FDBF9D29EB0141AA44B419A1A60
                                              SHA-256:170BD0E853FA98223B0A174B717D7E92D6695F386BE89FF6B7C906E14EB50B08
                                              SHA-512:797C6ACA04CB99DC796C9BB08B97495E016BDFC798C1F2D6DCD3F5CD7CB8C9C32CEE9C4DBBFD5244EC273F0EF4957CB9A3817C5E55C35D0E8DC970B0AC8493E5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/category/new/40_1.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> new - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="https://s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                              Category:dropped
                                              Size (bytes):39981
                                              Entropy (8bit):7.844415826060112
                                              Encrypted:false
                                              SSDEEP:768:4eQT0n/gWK1aAHODdoUkgbQvvIfMrfMZJmPgI3LWi6Is1qDMmTa0dvn:YT0n/g9EAyoUkgkHIUrfKElcAMEa0l
                                              MD5:F86AE6EB5EE35F76D6190B8816343A20
                                              SHA1:E15A9E850CD79C87E21448DF54BDE44177583F08
                                              SHA-256:685CA96E5BDDCC33B610F9AC9C9A0DEBCDF7D256CAA943C24C18FA6A5A140A65
                                              SHA-512:48E4FCE54A5CFDD84B9C9DBBCD5842F218141FBD938A98F11A8B23D278AEE511BE7430C4D2CB59322052160180FCAD17E46E0B04AFEE1019A8D2F1B022E31B92
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C................&# #&:*-*-*:X7@77@7XN_MHM_N.nbbn..................C................&# #&:*-*-*:X7@77@7XN_MHM_N.nbbn.....................8....".....................................................................................,@...`.....@..*....*U.`.*P.....I@.VY@...........(..(..@........BZ&.@......H@...e@.J .K(...........[..j.*......P.....*..K,K..bu.H."..,..................*..b(.(....H.)J.)EX.....B...(...@H,!.K...,...Y.....)...*......Ia..`.@......... U..eRl.....*...*...........f.l.@.)$.H.*I*............ ...*U.e.XYaUb.(.P%.T.ah.......... .(I*,.,A,.....,K.U.3.P,.....A...*P..........K..@...J..UQf......(.....Y.RP..I.js.#}|..H...$..*35.r....(.A............b...a.....e.....`-.@D...... ..@.D...D........f.h..B......J.j..*X..YD...`..,..%...Z.4X.X..X.(.X@.....*..,.. ..&5.....N:_.3.@....J35.2..,D(...*........E...V.....h*..j%.jUX.....D....J........A.J.@A...H..h&..B........X..EY@..RK........U...h.....,......(...BP....3.|.|...:.~........K.$......@....B....*...e.*.!m
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 240 x 80, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):5520
                                              Entropy (8bit):7.949189262215442
                                              Encrypted:false
                                              SSDEEP:96:Q661fqPIgg0x1o9TO1gL9lcRpJQrsOrbj92DNUwTvEOIZBLC+iJwl0WEOujtxPn:T61fqPIggiKK1gLoRpeYsb5c0ZHltE7j
                                              MD5:7A005DFB1840B9322A2E74D466F06A87
                                              SHA1:B1E9A80CB143F64CD0CBE92DE5484D54AB3B55FD
                                              SHA-256:E53FD3A94877EDEBBE1BA1BF815110723EDD34D0D00042080D4B0F246B90DC35
                                              SHA-512:46A8F6A841131C296DBC892A7F3E6DA1698F33AC6E2B296D8E9834F50A3A09CC6DFD33D75397029AC38C7C8BC2C3C8484EFCC6F11D9ABE742A543947854C36C6
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.......P.....'I.|....sRGB........JIDATx^.]y|...=B.8...q(...QD.h....%"j. !`@.......D..M...#..\. .$J..Dn.....;.>=y.,3;;3=......V..[];...=&`.1...[.L~k93.1.....l.0......~.<f:c.%0....?f.%.......`....c...`....c.3.X..1...c.X..q.....l.0......~.<f:c.%0....?f.%.......`....c...`....c.3.."....p....fXY...g........wKRBB.T.\.....G..{@.m.O6L..Qs.l@...A....(<}..H.....'.|.....G..{@..%....w..6k.....E.....1..Y.<....K`..y..9|..wE.!!!.m.....,..D@..%........]....U..../..q .B.I.D.X.....;v....D..z....1..Y.<....K`...j.*.8q.H.k..G.....,...!.w.*..6.y.?.f.n.-...v._.G..e.. ..g..e.o.i.....,..#F...[.r..^...!..%..f.z.eI.j..@.......~.s.88.WhO..&X.6..y..c..k.D...aaa~.................EW7C|-3..y4......r8o.......GEZ ........}."......7B...7...Q.1T..>@l.j..HWU.z....Ga..H..>y........].r.M....J=e2....Y....#"...l..Tf.....v.....+t....*.M.2l....J...qH..$._.....f.........7..7n<"b.X`.}~.|T.y......F/.A.]uA.S...?.j.I_..?.....a/.......A+//.###E.=...f....u.3i.a.7.;.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:dropped
                                              Size (bytes):65525
                                              Entropy (8bit):7.977115493233703
                                              Encrypted:false
                                              SSDEEP:1536:61eA4t9Mq5BeW2mPwzq5OiaFCvUiYmukfhw6+DqQl5L4:6wA4t9MYkW9wz8OtFCsiYmPfhwhqy4
                                              MD5:71053B03245033E7ABF8D1745A9C9F64
                                              SHA1:E1E4B2EF236DDAB33527481045A991EFEB614F8A
                                              SHA-256:CE83C6D2FF448EEB534FD4B9B6A2AFC19F6E3F0A7610D35869FF704413C31709
                                              SHA-512:7989C81258A963C4D249FE59AAC810B85255AEFCA49A162B4FA71375C9380A34F525285AC0B145DC77BB44942FD5B9D1386907E24F398995545209292E3CD043
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................................................................................................................."........................................^........................!.1AQ.."aq..2...#BR.....br....$34d.....CDSTces...........t....U..%................................?........................!1..AQa."q....2..#...BR.3.$..Cr.4c...............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".........D...H......./t....U;.sV...`.W.?....-..........?.?........._>._@.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1800, components 3
                                              Category:dropped
                                              Size (bytes):233678
                                              Entropy (8bit):7.985960183446233
                                              Encrypted:false
                                              SSDEEP:6144:xm7LdtN5nZKr4M+F1oI69ohu8moCD1fGrcCaPTSrOR:ItN5o3+F1M9ohuBocGQCaPTR
                                              MD5:F3B46A9C90D14FC7F61CCE5824386F4A
                                              SHA1:D8E2737AD4D17031C73E157EEBA4575ACB967D13
                                              SHA-256:8207166C4D866EB14EF80FCC1D7CA3D2DBB2EDB132ED20712998F4B790D53CD3
                                              SHA-512:5478B2B832B608F3B41CD7C76575272D16D7A72B07B2D8E27A2ADF77B6018C84A3D6862CC38E6FA362C75D1611D374C34E522A2FD49A02B6D48473089601F416
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.................................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn................."................................................(...b.G.%Z.t...h......vGF.Y....&...V3.iBO...}WSj.G8[.y./I^..:}..c........r".k-b.....=qR.).j.r.B..-.....P...cG...x.....,..^.d."...*W/..@4..rB..on.F.Z.6.E.N.....dQ82s.....q../N!..*d.:I.".Ob.....=.t\5g(.+yw...r.....5...K.W..a....N..V..........f@.``......."t.....S'}...J.V......r.....Q...N].....W......__4..[S..mo+D..6*iP..Ob..d>.3X.......N...4K......-..Q.P...#(.....B&..z.dY5<..;..L'.u.S.lh.j........S.:.. .Z.4.tPZY.*`.......i...\m`.._c :y...C....3...Z.XF.....).WHA.<T.*.=....C..C.m.S;.4.n..!Q.....w.|.*......c..pV.6.}....`..a^...g"..oG.TT.CW^.]:.M.b.@.A4..P...E..1.B..Bi..#F.....T.W.JJ.[.HC.D.ssk.h..i....\.|....@.....j.WO.L..q.).j.=..w..|....-.U...:4......C.'.....;26l.$...b_.2.(.D.6..s@M%.q.h....?>.m.S....w;.a..g.....3..vPkV.^6/k.o6uA;..Uo.O*W3...B.}..i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                              Category:dropped
                                              Size (bytes):25988
                                              Entropy (8bit):7.005217067336074
                                              Encrypted:false
                                              SSDEEP:384:f7GHJCCaPtkI1xrSmzFoL+iNTAQJMW0Mmm4im3tTNqcKzFh2BFlp:f72CCaPB5zFoL+iNM5WsCm5kcKp8BN
                                              MD5:75267EAE31AAF0F28360F073C6B7314D
                                              SHA1:D78F05A7FAC8F58CDE7E4002A95C3C37F1384470
                                              SHA-256:9692A6C32CAE9D1DE10C450B9888F4939C528FA7CB7709328D33EBFF369D64B5
                                              SHA-512:35FCF9E8F2A3E0E0B1ADAADCBD5CEC145D4A397C70F6117439CE20D3427096281A4589AD66A4F10C22F00CB9AD008F10A237C47FBDCB82E0698F0A4234011753
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                              Category:downloaded
                                              Size (bytes):136432
                                              Entropy (8bit):7.963065213801651
                                              Encrypted:false
                                              SSDEEP:3072:t7at15cHswIjUoUkmRlVJBrma7k61MhcL60vPgIVvdq:5Y15Esff4Jr3xSNlm1q
                                              MD5:BD59D98DB177AD21B7C71DD482D47415
                                              SHA1:0987598D9F48D4BB4FD59E5F412E007D515EB6A0
                                              SHA-256:88FD7C0AEF937FD6AFC6C5B8A0BE71CEC3B352C5ECCF7B163A3DFA8ABBE8E039
                                              SHA-512:B0C8D7865D027C185528B259D2BF7F341534100383159B68C714C196734DCF55870C36D9993B9C9F45DBB744CB0C4433EE159E4879837E4A39CF964996D1144D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://static.mercdn.net/item/detail/orig/photos/m62903192562_1.jpg
                                              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8.8.."........................................S.......................!1.A."Qaq....2...#B...R...$3br....S..4C...%Tc.DUst.57d.&6...............................#......................1..!Q2A."a.............?..*YO../.'V.....H'..7.^.EaDi6...7..0.5..B.v..9.....v......w.........<...eRA:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1600x1600, components 3
                                              Category:dropped
                                              Size (bytes):108049
                                              Entropy (8bit):7.738522365119474
                                              Encrypted:false
                                              SSDEEP:3072:zVsm4OKpyiO5FhWXyDb0osecD19/pX3G5JY:zmOKpy1Fzn0jjDM5JY
                                              MD5:BA9FF2BD6EA39073B023B73483BC9490
                                              SHA1:0A53A7CACAFFD33D38F4DAF03A12379A0A62B9BF
                                              SHA-256:AE10782C4D9AC0163B25920805585DD6813FDB92691A4E0E7A8C31D7EFC2E93F
                                              SHA-512:7958B517A02A70A5052021D546DFDF006BEB5B78AC5C07AE1F2CAF0863C06D91D50C38DDD58A195573B3FE6589C68DC839E6F128B6890C4D9673BBD88142FF3C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......@.@..!.................................................,................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:05:12 14:10:12], baseline, precision 8, 1903x634, components 3
                                              Category:downloaded
                                              Size (bytes):214103
                                              Entropy (8bit):7.939299736320054
                                              Encrypted:false
                                              SSDEEP:6144:3RR1e8W8IvWRseYC2J17ESnkbmocgFp98Mzzl:3RR1e0I8+17mbmvo8Mzzl
                                              MD5:3D26F7692DB8907822ED3505C70868F7
                                              SHA1:74FCCB84F865369B53DF3F25D777C069A6E89F2E
                                              SHA-256:8E010E987884485474400823A163C12119B1BD9DAF886D43253899AEE7E71ED1
                                              SHA-512:F65CEC03E82D8A80C6F401ADC39E90289CF7C0909C003A80A8BA870AE50C9539A38E7A193F22E7E124A7EAA2F8633D87E5D021CD6BE9B08BAB5D72E9BAA61E9A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/img/slide_homepage_1.jpeg
                                              Preview:.....IExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2021:05:12 14:10:12..........................o...........z...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 4000 x 2000, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):2566231
                                              Entropy (8bit):7.969094441306439
                                              Encrypted:false
                                              SSDEEP:49152:uBeQGDmhbJDwk5HTfzKwL85corrd9MBCCyTzFM/du1vJ3hpJh9dt:vQG2JDHTrKS85VrrLMBCrVodG9f9dt
                                              MD5:DB34ABF742965DE30150056B8398CE43
                                              SHA1:C9BAFDB42926E079FF4AF8386462B931CE61760D
                                              SHA-256:33931C0B6D263B3320CAD2BAAA89FF717034750DF1D989FB7DDA122E2EBBFF10
                                              SHA-512:B639C540C3CCADFBAA566EE58F4536F4B8777BB4E280C2865F204BC6DA93251E0DD21067ECF8052A2C992E1B69E50A0575A09DB47A228079B4ECFA7C37763237
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............Y.7.....IDATx....l.y..=..c...k.7.q!@....DR$%...eWYqb;q,W.E....~....A...$..pU..I.eW|)I./"@...< ..8.....Z...c<O^<.c..8.........B.^.s.9......k........................-.......................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p...........................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):405
                                              Entropy (8bit):5.172334202801689
                                              Encrypted:false
                                              SSDEEP:12:t46c/WRG/mAfjDdefHJXFHkWM65nKBcy5LnKXz:t466mGeAfjRefHJXFEWMMnKFxKj
                                              MD5:1C387339920F4D0E96F601D25B9E1BEF
                                              SHA1:2AA1487C1416845DFAB24E800E09DD087B783F00
                                              SHA-256:801BBECFE24EA20EB49F8D9BBADA36D10D17B1389F13FF46152C6119612CFB8F
                                              SHA-512:A00420FA01B0936A21C234EA95D594317360F89C9968693C74982BE5BF706653072A3247CB3597EDAD9643540CDB652AE6551FF96BBEC1C747354949082FDF15
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="30" height="60" viewBox="0 0 30 60"><path fill="#F2EBDE" fill-opacity="0" d="M0 0h30v60H0z"/><path fill="none" stroke="#ADA89E" stroke-opacity="0" stroke-miterlimit="10" d="M.5 60V0"/><path fill-rule="evenodd" clip-rule="evenodd" fill="#333" d="M15.676 33.037l5.102-5.103-.707-1.086-4.49 4.492-4.49-4.492-.702 1.086 5.102 5.103.075.115.02-.02.02.02z"/></svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32003), with no line terminators
                                              Category:downloaded
                                              Size (bytes):32003
                                              Entropy (8bit):4.873956169852643
                                              Encrypted:false
                                              SSDEEP:96:J6bizxf3z6ZXU0LdjX7V6doLJPvLTaXkfwteJxoNIHr8frGcRL5P4L6upAn:scJD6x9LprI6LhzTSeJxoNW8frGcRLdR
                                              MD5:58CE6FAE7B851D01BDE917080CD9CB86
                                              SHA1:A84C10ED5AA5A43663FADEC98606DB7F90402F59
                                              SHA-256:922E4BEB5CED78B2D6B6789F1111E6172E55BE8628D5125D2150E29A948EBCA9
                                              SHA-512:0F43EB2D674E66A29A6AA1127A65B22C7E703FB70236757E6DF849E999015947C5858D414FF88BE715DA50CD160E9FA565C0D0124D5DE043FEAB77D5E7901EA3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/bootstrap.min.css
                                              Preview:.cwginstock-subscribe-form .row{margin-left:-15px;margin-right:-15px}.cwginstock-subscribe-form .col-lg-1,.cwginstock-subscribe-form .col-lg-10,.cwginstock-subscribe-form .col-lg-11,.cwginstock-subscribe-form .col-lg-12,.cwginstock-subscribe-form .col-lg-2,.cwginstock-subscribe-form .col-lg-3,.cwginstock-subscribe-form .col-lg-4,.cwginstock-subscribe-form .col-lg-5,.cwginstock-subscribe-form .col-lg-6,.cwginstock-subscribe-form .col-lg-7,.cwginstock-subscribe-form .col-lg-8,.cwginstock-subscribe-form .col-lg-9,.cwginstock-subscribe-form .col-md-1,.cwginstock-subscribe-form .col-md-10,.cwginstock-subscribe-form .col-md-11,.cwginstock-subscribe-form .col-md-12,.cwginstock-subscribe-form .col-md-2,.cwginstock-subscribe-form .col-md-3,.cwginstock-subscribe-form .col-md-4,.cwginstock-subscribe-form .col-md-5,.cwginstock-subscribe-form .col-md-6,.cwginstock-subscribe-form .col-md-7,.cwginstock-subscribe-form .col-md-8,.cwginstock-subscribe-form .col-md-9,.cwginstock-subscribe-form .col-sm-1,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 600x600, components 3
                                              Category:downloaded
                                              Size (bytes):17102
                                              Entropy (8bit):7.455374022623638
                                              Encrypted:false
                                              SSDEEP:192:MWixsjRTTfcyJRk41Zw2HHCsjI4r4qAl8ZdBQmXx+FJBnmrnC5/M5DPcUa:JP1T3RkQCu87LJBnT5SPct
                                              MD5:5CB21CC2C00DB885A43C7757FECA54F7
                                              SHA1:1FDD4113D1EB8016E8E59467D2A303978ECD6077
                                              SHA-256:D8FD2ACA2F3A5B144DE82BB2ABB1EDFB9909DC574CBC51A709AA85E292E79148
                                              SHA-512:3A588A8D405A54F6A9C2FC4F9742BBDD5E9E5453ABA86430E7B6EED35D4015343C6C7C5DC2D549423F57E0D41C6A9A1AEC570263A25BA250F8E46B58F1802B3F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.ridalco.com/uploads/3/7/6/7/37672021/s415601460525091703_p155_i2_w600.jpeg
                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 245 x 222, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):15411
                                              Entropy (8bit):7.95143001768805
                                              Encrypted:false
                                              SSDEEP:384:pzvl+SPzE8IrIelVXp2jjCGp0zZvySC1FnAG0Vqrt1n:qYDeltp2jmMKZvne04f
                                              MD5:3ECBB8F543B70888626038F8CF81F227
                                              SHA1:A9BF6388621BA59E09E59E58713E8ABFC04E5FF3
                                              SHA-256:2214E58D7962A38491FB50F2F641B869917FBA48120C02E5F207B5C9025326F8
                                              SHA-512:AF76734E6234209EB17E5D5B5336F281AC3AFBC3A7C94E468855C872BB8291C34B0F545D9F830B31B6547C0BC2A612E34D41A06524975727AD300E04D10B1B1A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/img/20220514153821.png
                                              Preview:.PNG........IHDR...............F.....sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^...=GU>......".w...E.e...D4.."...@.$&@...%QHH.Y....}#..+.LN..3w.s..gz.^....Z.S......b.!..A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.........0dH.A.c&=..!C"...L...C.D....T.?..s;..+..L..>FR.[I=.=.. .1.J.A.!.d...I...?..O~... ..A.c$!.s?."..[......A.-...HV%5Tb.M..sz...R..p..|...SO=.x....<....g..q..$...}.=......\..../.=..........^.;.c.?..?..}..x.....=.....nq=...-M...;..V#.X.....}...D.... ....<...~....v.udC^d...~...........]w..../_|._|.>.../>../>.....^x......K/]..?.s...+..b.|e.}m......|.;.[o..=.........@#..?..F..:i.I."r... ....F..J..F.#....,+.{.../....m.O..O..|.#....}.?..?[..........w.{..{.....^........_._.._]......5.yM.#......^...-^.../....-......?....>..F........G.G.y......H..bo{.S.y..^..>..)w.....~..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1020x510, components 3
                                              Category:dropped
                                              Size (bytes):92408
                                              Entropy (8bit):7.9061140863186745
                                              Encrypted:false
                                              SSDEEP:1536:B4jg4kfT7ZEMGhwyCTndWjy572lB95h/2GRKVLVkbUD4TQAHXpI9xOy4tn:BVffxGh6nozFeGcBfD4UAHXYTy
                                              MD5:D2E9AA1D64352628FCD5F6EE545D487B
                                              SHA1:372A7AE8D180FB04EB44EEC1BA8F629F3A45287A
                                              SHA-256:2B4CFD4AF968590813E70D56F883D166EE3A31793CF160E3F2A97F72A34CBF08
                                              SHA-512:3C49296700C76712587F1C5E4062FE59CE42FAB53C0C92A07A7E4A037FFFE80869150EE45B819B07686BD8859F37DCAA46C19D65ED376ED55ABFF7EDEF91AF8C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3599x2699, components 3
                                              Category:dropped
                                              Size (bytes):1903311
                                              Entropy (8bit):7.9624111544896525
                                              Encrypted:false
                                              SSDEEP:49152:d1cki1OTZ3qK9DrmslNo9uXBdHbUk9Z+m:C8x9JbN/BdIwZj
                                              MD5:A6F175B7BC71BB8322F1AC9E8723F0CB
                                              SHA1:E93198A2022514413F7C37AB84574054B9A8AA77
                                              SHA-256:778AB6ADA6D6CD637CB7478E4CF1C269EDD30DAA7BA3A822E56AEAEB21FEDD61
                                              SHA-512:A1B271DBDF1758B958D46AD3EDABA972850AC8D4A6C68A700821576DE96C230EDBB60D4ED30051D5F23247A2BDD610AE306490748CD29BA4703A593222CC3EAA
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................ .... %...%-))-969KKd...C............................................ .... %...%-))-969KKd...........".........................................O.........................!..1A.."Qa2q.#B.R....$3....b.%Cr4.S..&D...5Tc..'E...................................F.......................!1AQa."q.2...BRb......#r....3C..S....$4c..sT.............?....Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.QE..E.P..Q@.QE.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):57724
                                              Entropy (8bit):7.989086178813621
                                              Encrypted:false
                                              SSDEEP:768:k5a1yIgR/ms8ITud/Ofy+147UtIHb710BI/SSQR+Rq77zIzPaMO/e00C2IT7Cf3J:ko1nQmVnOq+7q7x0eQw+fJW00CA3bSIP
                                              MD5:A0DA8797A39E5569624AFFE6D3298556
                                              SHA1:5A831DED4BE9B7A55DD98CB57E61B2089D359034
                                              SHA-256:3BE718213B77E9C49080D912EAD93549B97564F7AC0166D139D01BDD64158E9A
                                              SHA-512:AEA120411252A144AAD2B712C4B813FCEF8D9C835EA64DF35CC7C54DB85722EE9863FC283861B456B56871D96376536E9B5C48C58D89B64611B2711E7EAC09EC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://melipron.com/cdn/shop/files/61y08SAlHEL._AC_SL1000.jpg?v=1683775848&width=1445
                                              Preview:RIFFt...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p....*....>I$.E..!+..y.p..gn.>.?..(...-..%_J...o3G..........M.R.9K....]...Z.p._...x...........::~q}K../.W..D_M..~....+..._.......:.8....}<.O..'..........f............Q......j.........C.....'.o.?....w.W~....3.....'....?...~F........c.......c.g.../.....{..y'..}..!.U..`...i........G.w......g................../..s.<.;....._.........K...?..l.aw......{..1._...?....%.5....5~).....o.o._......y..........~....W...k.....G..........E.../.....|..,.....g.......r.7.ED$g....~..e.{.2.n. g|.(.!.}.$Hm.l.4..&L]..R,..l9Q... ..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):61
                                              Entropy (8bit):4.174842315254619
                                              Encrypted:false
                                              SSDEEP:3:YGK9qA6RNgQJzRFOKACKBWR4n:YGK90NgmzRFOKATgR4
                                              MD5:A44C87B0D55AFACF14C8327AF92E948E
                                              SHA1:3CCBCB7C5E0D553CE51030580DEC3732EB477F9D
                                              SHA-256:A0587EB4F330926619E867180D0F81A594DDE4E75DDD471D2F1414024C9163AB
                                              SHA-512:5B3EDC4C5A1B1998E6D8D1B8377FACB7E9164B61D4F36BE9A3E3B7A51EEF915BFBEEF0F488BE170E97451545ACDB401A61D785CD5897F3C8848D501747317D47
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":106,"message":"The requested address does not exist"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2821
                                              Entropy (8bit):5.458396592519198
                                              Encrypted:false
                                              SSDEEP:48:YdGZB/71gCopRgJw7PKFX7xfBTPUklhtD6631IEYX/Q6iKn7D3QQDckthxYXtR5B:DWCwRguLqxf5ckbw631tMoE7D3QQDLHO
                                              MD5:6E2A623AFE0DBF29D88ACD5C89D19092
                                              SHA1:C395052F132C01F46CDD2B1228BBCB0A35680C7E
                                              SHA-256:C6A28D05DF01557AE7F86B7F080C77BFBA4AEE8174CB8652C9A6E442C458BFF2
                                              SHA-512:6CFC5C05AF6080E9828B244E7E4449CAAD78852B687BC9BED512661A731EDC326D5F7E25AC4096F896E5D79E57272F4F8467EBA80936B2758B3AC88DBACB3486
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":[{"category":"Tools & Home Improvement\/Kitchen & Bath Fixtures\/Bathroom Fixtures\/Bathroom Sink & Bathtub Accessories\/Drain Strainers","name":"Oatey Round White PVC Shower Drain 422464 The Home Depot","price":124.72,"thumbnail":"https:\/\/images.thdstatic.com\/productImages\/a04fcf0d-d41e-484e-8da0-78eb9099d11b\/svn\/white-oatey-drains-drain-parts-422464-c3_600.jpg","id":"73013729","special_price":62.36,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">124.72<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">62.36<\/span>"},{"category":"Home & Kitchen\/Kitchen & Dining\/Dining & Entertaining\/Flatware\/Flatware Sets","name":"WALLACE KENSINGTON 18\/8 STAINLESS STEEL FLATWARE YOU CHOOSE ITEMS \u2013 ASA College: Florida","price":209.99,"thumbnail":"https:\/\/i.ebayimg.com\/images\/g\/X6YAAOSwcDZgA3NB\/s-l1600.jpg","id":"113810984","special_price":83.99,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">209.9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1500x1500, components 3
                                              Category:dropped
                                              Size (bytes):125539
                                              Entropy (8bit):7.924191133259313
                                              Encrypted:false
                                              SSDEEP:3072:AkS+TS+SRU0+iU84HUE/UHqIbY6blCoKwGR:AZFlR3+TpUSUVt5KHR
                                              MD5:E377FC0562AFABB522B8DC748AD7F01B
                                              SHA1:0E88186C60A247249CCB004EEE79C060916FEF5D
                                              SHA-256:A7C308C2C14AE11862809FC834DA9B05245CE09E07BCDFF6108D472719BB18BC
                                              SHA-512:23BB48BD37CA6180230CFCD70E5B4DDC8945C61747E57F080405D0C01C33D780C9DB5A11A45975754F39B698FF7A8D72C0410BF872211A80B54BF6D58D60F6F4
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."........................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", baseline, precision 8, 841x1024, components 3
                                              Category:downloaded
                                              Size (bytes):93767
                                              Entropy (8bit):7.970986686144806
                                              Encrypted:false
                                              SSDEEP:1536:Lu3OMVjoIDszKkNNn9zUC2WmZu61SxdmpsLX4jQZBC9S3r7U2gk3:q3O3IDsQTWguXgH4uS74k3
                                              MD5:C824DACECCE5700F9F61B9096E75EC02
                                              SHA1:0BCB3A93749333C45B412A6024A59971C2B508D2
                                              SHA-256:08FDE32EAF7E68BD19B870EBA9F7954CA4652019C70D7F544D12EBF2E763A516
                                              SHA-512:123B202F20DB15FF2E34F8E588B05C5062B2884D5053124EBBC35AF1080210D7456605C29D7E66799522A2FB9EA547B502FDAB08101E7206F59053CD42B43E81
                                              Malicious:false
                                              Reputation:low
                                              URL:https://bluecartzambia.com/wp-content/uploads/2022/08/d-lite-palm-cooking-oil-20-litre-1-841x1024-1.jpg
                                              Preview:......JFIF.....`.`.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I..".........................................R.........................!1.AQ.."aq.2....BR....#br.3C.$Sc....%4st....&57DT.Ud.E.................................<........................!.1AQ..."2aq....BR.#3....CS...$rb.............?..J....!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!...B....$..0......4......n.F=\..X.cU....!.FJ.).(..T?.....9../.....U......o.w.a../.FQ.d{..T....?z.1..d.....F-S(.Z../.......f...B........4..t;....'i.1............_.h=3.S$:...F....xQ...........s;M.i...i....(.>..F....g....Z...6P........S..Pw..9#oB.[..<.1.K.l]e;{K.G.F5Ic...e.qI.6t-pv.....t`.7....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 640x470, components 3
                                              Category:downloaded
                                              Size (bytes):54700
                                              Entropy (8bit):7.9836179523585225
                                              Encrypted:false
                                              SSDEEP:1536:EUr58u1A7uz/DVDBrazyqWXhDfnWcTvq6L+:EUrau1guzZD8yqWXdPWcTBL+
                                              MD5:89C73B0CF1421B7A81F0D15E57338D13
                                              SHA1:455426A459718BACC49287D1E46EFDC7F3454AED
                                              SHA-256:62E28F4A6D6D688C210A9900771C937AC30CC1620EE97921DA437861CFE68A0D
                                              SHA-512:BA4517715D4BFE78DF5A1A108845F71B1C9551CFE67DAF5FD41DE794739E536B486C1BE58435456FB4B8A1DFE1A38787720484F198778752C9F369E5AFD53195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.pinimg.com/originals/ac/ea/ee/aceaee4a0725868a37e0ffd09ad801ef.jpg
                                              Preview:......JFIF.....d.d.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................".......4rT.j..X...1?;....G....B[.E8.T..7R..o..Oo[.*zZ..Yz.%`.........Q..`.h.`...x..U.AF....@4....(4r.*..AA...k.....iT....[..W.n..t.*...nc./'....<..5(...X.8h.h.k.F..z..h..8.PAA.V4Q.(#..PAA....DPAA..G ........U.......O...W.v....9..G..Q98.x.....@..^.... ((....Q.......0..j.4p4r...... ....PAA..T.T.A.SB*..u.y*.~..|.X...+v.W4..]....}.?||M........(,...k...8....T...*..F..........`..8.*.( ..A.@E.G ..... ..A.Q....q.5...............y.c../7...N......\5.h.".r..G5.Q..AM...Q..G.".G ..#.....z.q^Jzfn..t.w2R.}W..@.......... ..".E.....w..>...EU.r..y..........:...U..).Z......v.Uh*...9F..a FH......x1..G.G .uf..JO.X.t..s..]'7?S:....G.h....*.("9....{F.A,.k6^...9.D.&...z4.....l.z94YHIb.43....s^.I.eF..#$0.9.UM..a F.....I[....A..b.....^N
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):103908
                                              Entropy (8bit):7.996466568712549
                                              Encrypted:true
                                              SSDEEP:1536:j24Y3eFGnDH+z80PrJxtfGiazuEdJfmt6413zbLf9Sm/gVDwJvKj7JgqOR1Y/hei:K357mlxtfGiayEw6czp+HxB61YUqx
                                              MD5:6A1CF72E5B0F64F7D22B1AF69F610A7F
                                              SHA1:03D1442901D671CBA6E41AC8CAAB668526E915BF
                                              SHA-256:03C31AD0435E41C721B205D6C8D8CE16A120D15D4FF1631CDF61F5591827C77D
                                              SHA-512:5179CBFBEBFD2A8F6B6CA5BA920E30806D6E76042843E1B14BAFE8EC68174FFFE6F30BBFC0E3D21D077351D5AE5E5D227E03D01D6BA1CBEA7EE9831FA462F358
                                              Malicious:false
                                              Reputation:low
                                              URL:https://viking-styles.com/cdn/shop/products/91324585_572324236967996_7111488492303024128_n_929x700.jpg?v=1626270862
                                              Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 L....R...*....>E..D...#..{.p..gm..~K.(.JD<.z..{#.s^r...}.V..w..Q......j=v).~E..?............O...,...........;....y}......?..........S......~....a.o.?....?..._.=.}......?...../.....~...._./.....}.........._........E....?.....~.{..g.............1.........W..xo...........<..Y..../.X......)...W....yv...{. .A..xH...w5.X..e(|.......o...!.{*...O._...Y.>u..8e..x.y.<{..e.w..c.......)H..............?.ov........Q.pp..._..es....i...b..W........ ..t.X..0.`.f........?>t?.....$.L.5.*O..]...=,.v.....cF.....~.e......t..t.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 807x1000, components 3
                                              Category:downloaded
                                              Size (bytes):60089
                                              Entropy (8bit):7.9631974962715635
                                              Encrypted:false
                                              SSDEEP:1536:VjS9W3C2LvusPPjLv8NF3qZceT4DxORQyRLWBKb9Q:c9eCW3f8N5e5+yRLWBKb9Q
                                              MD5:F0F5AD9CC7223287E092502ADC4A634B
                                              SHA1:15C6927A254A64E26C72DB33F7A43AC5B7321869
                                              SHA-256:B481A7B56409EBAC682C425DAB199E8C9724B4622AEE21E7DE94602B218717B3
                                              SHA-512:E957A513D674A78F13710A57D44D79FCAB30881F1A9FCE79A42E2C6F3C82F4A6C5C7546D88CE443E47012D8728A7318215DEF220F167F6027F91E0FA89B44A9E
                                              Malicious:false
                                              Reputation:low
                                              URL:"https://m.media-amazon.com/images/I/71w4YBqktJL._AC_UF1000,1000_QL80_.jpg"
                                              Preview:......JFIF..........................................................'. .#..%.'.'&&(,-'.,<...........%...& ...&-.&(&&.2&-%&.'&.##.. . &.(('..(%.6...&%,#.(0........'.."..........6...................................................................X............T-.:h..)r....s,t's..d..G[9...a.Zo.>U..p.R..g7.i.oSs.&.....3_a.o.>..D..?=nt.K....@...x....O=...==.........q/..{..{......C..=.xY..u.{...@.......x@=..i...<=.....4..........M@......</.Mc.....af..<...O.dctW26m .c.....B.."...%.6>n[..lGH...JNjWH..::S....h....+..D.#..1.\...5........-{o.Mc[..z.@.-.YM.>-.9'0wEy....i....Nt..@7....&..E7.. ..,.#4..4.zSQ......,^C.......#..{...#[.3..j...E.|...."W........y...j{V.i.V.`8.'F .....F.4G.DQ.HD.h..9w.&gn.3d.{..........B$....:.7S...b.@\.E...7&.8.."...!.?I.nk...[.F..4.7x5.7*...v.4.M.]Q...M....&.cG....#...{..s{.jk.=.....~|....-.mxG#.|.x.&..f.<.;......]._....l.Z.."..=+...Sr.1i..Zec1.y.L..nE.....].%..{F.a6..W:.FrM...N..n.].n.9.bx.k........r.j=.F..x...\.]...{.A.Z.^.Kb
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ISO Media, AVIF Image
                                              Category:downloaded
                                              Size (bytes):210835
                                              Entropy (8bit):7.998790366019602
                                              Encrypted:true
                                              SSDEEP:3072:Jw/oenF23sEZ25xu/BeaZmMzRNmIuN3AApR5/I8p9Ps2XNsmI59T07GI:IVAsoPBeaZFRNWZpv/LlXiA7GI
                                              MD5:F8DA268D6AEF60C43EECDF4558132CC6
                                              SHA1:94408A1D200DB91BAFB32861E05018828572CB20
                                              SHA-256:421A8EEB92445650C7DA3407ECB613433FC4AC0BAB85854717D6E248C2E90B16
                                              SHA-512:ADFCD00F128DD2CDBFB1C5D1614E1DF6F1592BBF61FE34F07A6314268FEC64ACFD49741BAD34F63571B8C0DD7BEFAD07A1C6181D57700DC9CF375AB2C92D47A1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://static1.thegamerimages.com/wordpress/wp-content/uploads/2020/09/charizard-vmax-and-v-cards-champions-path-pokemon-tcg.jpg
                                              Preview:....ftypavif....avifmif1miaf...+meta.......!hdlr........pict.................pitm.........4iloc....D@.........O........5.......6..............8iinf..........infe........av01.....infe........Exif....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................iref........cdsc........6Lmdat.....*uo......2....0...A@.X..1......^.....s..*..t.Je.f..4.5...c..$:l...5EizZM#Sq.;.fC.jr..*r..+..v....]..hn.#....&....(3....=..;.;LR...._V.SU0<...X.9a*..mme9b./..B'....,..r.xJqG....rTR..7...M...Y.".........y....E.U.......R.[Q...4.<;ie.\..pi\.....mQ.pz.F.KL..V<&.!.-v.....5s..~6.D..5W.i..0....|...s..+...B.I..2tg.U.pDh.R=k....u.g...n6..v.%./....9/P..*.7......f4..$.t$.8..\...p:i...K.3d.!sp.....&.........O..8..x]Y.....V:.....K.&...r......q.b7.9.m.8.W...X...j.%.<.AU..Nv/i'..M...W*@..@.YK<u.]KxN..g...%6.......;.YbT.M.O.....D......x.^....."U.8...b........t.N.1..(z....gZW<..Q.ki.u<..Vv`...b@.f...6.......k..g...0g.C...p(...q.$.......N........._vJ
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1010x1010, components 3
                                              Category:downloaded
                                              Size (bytes):93124
                                              Entropy (8bit):7.7818336336643315
                                              Encrypted:false
                                              SSDEEP:1536:lkEZlTBXXwBBjyqiSSwmgjFz4lMQ9MUFN5iJIqnCtwx93LXr7GRVXmpo:PJBXYOqicjFz4lMCvL5iSqnvb7GTmO
                                              MD5:77E61EA13FAB411B357E2C8FF0A3EE41
                                              SHA1:D4DA9C06C690FAF0E66BF051412E53C007FAF596
                                              SHA-256:6A3BEEB8B537354D882768875ADC980CDAFF3267362AEACE66460337DD41F974
                                              SHA-512:4EEC6497E25B80DB18788C938F101330C3426FC7DA43173F85783D170C3A3C8630B6B9975869BEEBEEAF317D78CE33E8B5A31567DE6A089E30C34F0DE786BD86
                                              Malicious:false
                                              Reputation:low
                                              URL:https://hersmiles.co/wp-content/uploads/2023/06/Archie-Krule-90S-Graphic-King-Krule-Womens-Shirt.jpg
                                              Preview:......JFIF.....`.`......Photoshop 3.0.8BIM.......}..Z...%G.........7..20230627..<..014036-0700..Z..Temple.._..Texas..e..United States..d..USA.....T-Shirt....1Archie Krule 90S Graphic King Krule Women's Shirt..P..Hersmiles Store..U..CEO..n..Hersmiles Designers..s..Hersmiles ..z..Hersmiles..x.EArchie Krule 90S Graphic King Krule Women's Shirt Images By Hersmiles..t... 2023 Hersmiles Store..\..7912 Woodbury Drive.....0:0:5:-00001.8BIM............+.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.6.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmlns:Iptc4xmpExt="http:/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1503211
                                              Entropy (8bit):5.994826670711853
                                              Encrypted:false
                                              SSDEEP:24576:GwQNugGdAcyhQLZGPTd7xkJVxF43ksfq+Qnng+cFIPYkDlO0+jwux9FPGMZbKsZ:GwJdAbhQ9ITdV+sUOQngQlsGMdp
                                              MD5:886CB868B5C84FDF5DA165C370E24EBC
                                              SHA1:831F6D545F9F6D60DB4BC834C9FE6B4D95E378F1
                                              SHA-256:63C9A2494F66D4BFFC74E7FF31E0D2B3B056EBA85747B0E418ACA5F75F2B6228
                                              SHA-512:3C6193F33E70075BE9573B92389D285A0898A835D3332FE56B2AD143DB86EABC4B536EEF45B1848B4B71DCE4BA15EB9DEAC64A615C4265893DF2448548384FE2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Flookaside.fbsbx.com%252Flookaside%252Fcrawler%252Fmedia%252F%253Fmedia_id%253D687885790042873
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x768, components 3
                                              Category:dropped
                                              Size (bytes):88028
                                              Entropy (8bit):7.973273676582875
                                              Encrypted:false
                                              SSDEEP:1536:jpxRkILspiYGOmCp83wcCtxIf6BUt8Sy7bC7rddPzOtL1:jpxqILSiYz83PCE6BUGSy7G7rDKj
                                              MD5:C458BA13F183512701791C7DC1C8DD30
                                              SHA1:6B97A9D05DD210FD6EC97D8B2379FF3DB0A67DE0
                                              SHA-256:BCDEFEB649C7C2CD9DA01EDD8992E6D7C24C15E30ABC22EE8B899316AD0B4EED
                                              SHA-512:60ABBC63C9F0D198DDE8FF8922173A0FAE9D336FD531B9113FE2FC0EB7A6A3D545B3441BBA4337520CEE61441DA757D1C5255904C9B5B4B9942100C8FA57874E
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!.................................................,.............................d........................ML.;!.eK.%.............-`........ED..S.\....H~D..........z.-6......K.....9[W...U.L.p..g..%.W9.s.H~L.2ew.......:....".N......eb.8'...w....&D..A.s.O8..8..eH.&W@.0h...%<M.......`.....!O...LE\...8'..N.<.8..x.=5.2...6u..By.9.hh........m4.g.t........O9.s.I.u........#.S...S.JS.F...).R..f.0....%-].M5..l$.....s..8.p..t...r.+..3V.q<.(u..e..6..?&K.;7.....k.t.hi1d:.j.Zm....9.. .M..,..u...Q.<....P.[b<v.@.dI........3Zu)g.....S...8..-2.fy..9.)9..%)O...mG.o...1....>../.......7V.u.$.S]1DI.<.cU...K.w..6..-...9......b.UZ..Y..t6vK............v<$\......m./.\...D>s...0...[.R...(<.\..^}.^.D.FKJ..}..s.@...h.;...4Z...J.J.;..1......n..J8..l...L.0|j....U?.^.X+H.a.rs..}>.......w.+.s#...y.......i>....E.Q..q.%
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 633x329, components 3
                                              Category:downloaded
                                              Size (bytes):23652
                                              Entropy (8bit):7.967427660332161
                                              Encrypted:false
                                              SSDEEP:384:DYSYLhwK0nJh2vu16XtLEixJSTNwC3UwqE8IKFb+qR40clbvvCEobY:USmO4oeLgNwDw1hKFSqe0cVXBo0
                                              MD5:BE6850C12EA6E2A7BE75B44EC5072264
                                              SHA1:5EC98AA7975FA18474C2AB0B0BC2BF92F4FE349C
                                              SHA-256:E754B15D7BFB0ED33D1C80745ED08D4D0AF05634048E84E0110C3B2448A64E1F
                                              SHA-512:CE53ADEA834D927EF3FB30E944D76CEBC93C7DD971484002264FAFB0E43B2E621F33B5CE9F7DA73D5D163951136CE4F78668EC55236808D3E985CF5AD65365B8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://sarkaribooklet.com/wp-content/uploads/2021/07/Math-Book-pdf-for-Competitive-Exam.jpg
                                              Preview:......JFIF.............C...........#!.$.M2.**.^CG8Mobusmblj{...{...jl........w...........C.!##.(.Z22Z..l.........................................................I.y.."......................................G........................!1.AQ..."Saq.24Rr...3BT...5b....#s..$C.%.DE................................*........................1.!AQ.a"23BqR...............?....0..\.\..'.#......._.....@Q.....2.F.p,X~.<m....~..W......x.....v...8...P{/..R..P;/..VU.\ES[:>6?F..5 ..~..V.umMk..17..i7.V......Q.+FM....!.H..?i..~........P.8H.?i..~........P........O.G.......?i..~........P........O.G.......?i..~........P........O.G.......?i..~........P...b/#.I.>.^G.x.].Q.R..>.^G...".?U..N.=.f.NT..y..:r.....VaH.P.-.};S...~......?U.t.6..f.OT.qy..:v.....VZ.n>..W.j{8...'OT.qy...B.....^.....?Tt.Og.......v..[5:z.....Q..=.^G..P.,..../#.GOT..y...K.6..Y.6.Og....;v.....V`....C.S.j}....7..{8...f.]!....f.OU..p...^..?...O.e....}.S..}.|...=U.C.~.(....MC......R..U.C.~.,.M..v.k.T.G...k.d.}<V..vO.8<O.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                              Category:dropped
                                              Size (bytes):289803
                                              Entropy (8bit):7.982530624629345
                                              Encrypted:false
                                              SSDEEP:6144:Ut/sCTARNoGFL7rzSLw4/pSDSKX+hErRRVIcf9fFYfUP:UtkTht7C/pS+KX+m9RVZ1dgu
                                              MD5:1CAF0A25D5664C195133CDA855701628
                                              SHA1:2D4C86E06DD552B517756956653B43CA220116A8
                                              SHA-256:2DE4466FA4CC87DEAB8A68DC3CB3D5AD888DE8980906B0E7249BC813AF1D5B0D
                                              SHA-512:D54AF945ECD39C73EE74544E8D37BAAB6412545C23CD469736F9F05322E3ECFB932494BE57FFE6E83DF76011912D9B756BE88CB84F72EA0CFA2D9E41839F9110
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!.................................................A...`......c...1..`.`1.......s...c.....lc.0l5>sG[.h....8..Ud..Z....... ..q......>......`0i.`.0.BL`....0.....J.A.I.Ha `1..1..`.0.pP.xZ<.OC...xU_.............j........`.0.0`1.....0....1.....)..0..1...0.6...1......F.;........../\.....Z....K.l....1.`....0.`0m0...0`8I..`....1.`.1...c.1.k,..t.U....g................3<....i.m....0c..L..L`1.0...0`..6...$..c.6...`..lf.x..K...8]f.{;...../[......Y.._Du`..%\...la&0l.6........0c..0.!...0c.6..0c...........{N.M....X...}..`.....a.O..bH......'....jN.)XNR.#% ..C..c`.c.........c.......1..3S~.S..tls...8..|o.'.....|A.......P@.x.n.h..! ....T....(B.66..%.cJd\..'9...I..1..0cc..c.c.....].c...W...d..g..Az.......<Ok._P".LEx.N..Z[.2.]..S.#.(=_uD!..N.wX.......x..M.D...9..0m......!c...FV.....G.0.Y..>.....?.b....J.`....u4..I]..N.%e...m.&..m;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1001x1001, components 3
                                              Category:dropped
                                              Size (bytes):70829
                                              Entropy (8bit):7.8248551350995
                                              Encrypted:false
                                              SSDEEP:1536:QY2RDhYS8VH+vd17KdhOYwxpQbIvloYoYs7:Sh9E+PeOxpQbyluYg
                                              MD5:DA4AEE9612B9E8790E48B55099F3DD88
                                              SHA1:2273A37FFFFD2CD275FFA755F958B86ACE84FDD0
                                              SHA-256:B4FC90FC3BA92DBEF0DD59D167C5FEB9B755E3F46C207B57241BC02543D6AF2A
                                              SHA-512:818732E2667BAF163F34C16D932AA89AE8AF9CC8DA10A96A51A5912FD74A69FEAF29510971B94FF178A97B3C73DA04F80B69C3BBBE09F0926F41607D347CE4A5
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..............................................................................................,.....................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", progressive, precision 8, 800x800, components 3
                                              Category:downloaded
                                              Size (bytes):76912
                                              Entropy (8bit):7.950423625462402
                                              Encrypted:false
                                              SSDEEP:1536:iqMTVuwSOdN3CFgcOAWv2g80kh5gAxZdP6jx+59iFLsggT4EYTju1e4Alb1W:i/Rr/NegcRWOg80kjg6ZxUxUiWpfYt4f
                                              MD5:4669D6C24ECF2E0727824CADB14D09D7
                                              SHA1:2DD2FFDDFDFB15103C55569CBE66955643342007
                                              SHA-256:6E65E8490342B40FA62823E5407F0F7ACD9DFB4756C5391C58B2849C8CAA34D8
                                              SHA-512:29B061DE1DE4E4FB05BE1519E46FA499D15ADB48C1F056AE195B8DAD353AE33C52472D50842BF60070A61B615D14D2DD6647CF0B11E665D8A633BC732F6AF28A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://todollantasshop.net/138455-large_default/19560-r16-89h-tl-primacy-3-grnx-michelin.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."...............................................................................H......................................................................................................................................................................................................................................................9.}9>q9.|98.>......................................=....Qyh......H6q\.u.....<..P....tzvE.l...y...W.9.............................D~.,.g.\`.ab.x..f.......</...9 2{......:K...I..Sa,..I......m..m..c............................V.i.o...:.|.:..DU..0x...|.<^<..n.. ...=....;..N.Q.IUZ.5.qU./y...k..:..p}...@......................q8.[*X.......$P.t..I..l7.N.S....-D...s..u.}.;;..._7F.2/.2.e.D./..........s.,......i-I.u].s.............
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 1280x960, components 3
                                              Category:dropped
                                              Size (bytes):119901
                                              Entropy (8bit):7.9387197241095775
                                              Encrypted:false
                                              SSDEEP:3072:ku40zh54HYFhSuEkxYclztrQ25hWhOBVrH:ku4y4H2hHRecHj
                                              MD5:656731B4528776556376A26D1D1F88DB
                                              SHA1:E519E9137735A39F1E5DCA6F4D90A09307205D0D
                                              SHA-256:E3F8C3D92AFD63A0109E354B28DAAA1006A9ABAB442550DB12D84E7760FF4F1B
                                              SHA-512:AB5A5EC51775761C7B5E2C4885ED24D6167C0C7D9FBD5B0C15F9032F387251A34D150CDC58CFCDB657DD7F0D030CDE865CB59A42C28F850B35C355DF22393FE7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q.4........*CQ......1...Z..*..j.cL........r..h....^.$.fnx..{7......'ie.i....S..U...U..R...)......Nx.....x.b.^....4`5?w..0.H4...}.N.j.....Z.@3H..Hph...F.....M......Ni.<.i.`u...MJ......s..F(....O....O..6.....P.8.)....9..Rc.R.....).4..h.9.+.)i..."...h.A.q@...s.Q.P...(..(.h... ..P(.QF(..=ih..AE..(..4..Fi0h........-..R.Z(.1M.s.......P.R.1K@.KHFih....)...QKE.'jEl.R...Hy.......4..Z(.1@\S
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:dropped
                                              Size (bytes):56992
                                              Entropy (8bit):7.892452722321945
                                              Encrypted:false
                                              SSDEEP:1536:Ofpq10x9LYNEatBKFqeViPlvVy4kFOpO2w5:OfVb4g3gg4UOpM
                                              MD5:7BB6707E3A2129857415C4ED8226351D
                                              SHA1:0FF6D72D6BE84C7B2AA0CA46A1EC935D086252FA
                                              SHA-256:EDAAF923BC8154E5CB256AB1246885265518AF8EB0BD8477D78D5936E37606F9
                                              SHA-512:A936C76B712E7C2E47917C086DCDD829444CDE00B832AB2FC59BF3B1933BD9E4CA63BDDB355CC950C7A74C472E4FB4F098AB4DD75BEFB5D5C8D0FB92EDC93D6F
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF....WEBPVP8X....,.........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 J........*....>.L.J.$*+...yp..gn.h.....\s"w\..n=/wO....?.~..k...?..@.o.?..G...x>m....?....s'I.5...4....[.? ........./...3Z.B.a..a.P+..%}...a..AM.........!I...r5<<.?.....3XV._.7...y...F....._.".E.kMD.. bg..g]....o>....EIv.f....J....I#......0........<.k......?<...}..N. ..t)..8#2....i..O.v.<..u.../...7....X.).N.s..m..F>d..c..1.c..1.c.....>.y.#.'.F.z....[P.R.c5y>.9...]..*.*iA7.-.r......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1200, components 3
                                              Category:dropped
                                              Size (bytes):327900
                                              Entropy (8bit):7.969285928080515
                                              Encrypted:false
                                              SSDEEP:6144:ZqjyqTrTet853J1HTgGdTrozD86GdCYRLyXAAxSjm5xd0dGZAqQZRwh6ry2ICn:Zqjj4857Hhro0dCY9oZaaxaYZAq8Rwt4
                                              MD5:5BF41B3DCCA40553B432B5B54A8F6506
                                              SHA1:C9216F674774C4F7C6F82ED0DDDE5E3ED90D59CA
                                              SHA-256:6ED18F9A4B7DE7681679955EC850895FC0182D8DB70C633767EA0BFC073B955D
                                              SHA-512:8362CE672BE12CD086C443BF204E82D13F46B855254B0CB1D0FF0650512A2A65832B6E697804452740C4802324C679F107BE63393E2FD2BC3302C7AE486291BC
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................................................................................................................."..........................................d...........................!#."3.12BCRS.AQabcrs........$...4...q....DTd.......%t......5EU..e......................................=......................"2...BR.b..#r.!13....A..QS....$4Cac..............?..B.L........ ...N...S..].:....).U.... .pe^3...j.....R0.*AH).J....z..O.@.....R.....R.T...R..#...).* .*T.@v.AJ.P..H)...R.J....H..*.T..M.@.*w.KE.-..u*,.._]*GA(.T.....T..PD6.*T...R..PH0.R.NGQR.J.AR.H)..*..y.._.7Q.4#.8..u...H.q#.x.DO:....3.L..-..3.7...#T.W..7gfej...17.x.#9...5c<U.331.5K.fE3.34/afm,...n.+.~I...EU.....<....8H.bf&..c..r.s.o....N_......Q..U.L...9.....v{.Gw...a\..FQ.Z)....?._?..C..e6K1...9FC.ZG.S.!.C..b=ZG............y......W..#=5.....Qb\.....(?...!.vS.....g....zb|..o..b{...'.Lj....m..U..(..L..k.>Zh.........U.......J..g,...+G..cUeVSu..7.c2.Z...Y.s..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (465)
                                              Category:downloaded
                                              Size (bytes):652
                                              Entropy (8bit):5.104937234316039
                                              Encrypted:false
                                              SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hno9hs9h8F5JR89htJ9hf9h2hJ89hCjD3A/it:ebGvPioGlG0sq9hs9h8tW9htJ9hf9h2n
                                              MD5:1DC781FE726A5C17892B7A30D6A45D20
                                              SHA1:E543F6B76F7094F62A287D76517D0FB362B2C0EC
                                              SHA-256:1D97D3FB991AB9525ACA7542D65A878BD65088CA777501FE02261F6F771A876F
                                              SHA-512:504EFE4B8A76DEE91BA4064CD6FA85902002A941EF71F2B25C9B5924F33D5E4C247E01433A8782B6BF5F446F4DCE9A161BBE4D01D248FA7B9D618EE5D2013178
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/solid.min.css
                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(webfonts/fa-solid-900.eot);src:url(webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(webfonts/fa-solid-900.woff2) format("woff2"),url(webfonts/fa-solid-900.woff) format("woff"),url(webfonts/fa-solid-900.ttf) format("truetype"),url(webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x600, components 3
                                              Category:dropped
                                              Size (bytes):22820
                                              Entropy (8bit):7.893707420093406
                                              Encrypted:false
                                              SSDEEP:384:KYNg71FRgfyA/j/nUxkisFnGjBO5aKa+c7IkVci2XKTokqTIvdmAplg9NfSid0G9:KYypFRBSnGlO5ab+WIk2tyZlg/KC0G9
                                              MD5:08FA1D8B2A2F79C67A879AB36814CDE7
                                              SHA1:2974E82D0270DDEEBF738A492A28535A11DF2B37
                                              SHA-256:DBFF6409519266F97B67748951D0489409E078157981BA0AE9712CB652B5608A
                                              SHA-512:AE6E39747272CD096C4708DB89A0231CE1B18A99095F54B47B54FDCCD0BB0D04D5024F49FCCC81D22BD33F66ECB41B00A0988C06784567258372AD732C1D5BB8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):1828
                                              Entropy (8bit):4.266022238711567
                                              Encrypted:false
                                              SSDEEP:24:to1fDc0gY8ZrKPiJHdTviIs8MaEXLcRO6IcV0BS4ISBpRV0BI4IBEORFACFQW94o:2ZiHTtZMaEX/cbSPR5B8H5zlrPoAi
                                              MD5:E8A1EA870E0DDD42CA3A6292F8E29CBC
                                              SHA1:1DCB0925B69A2E302EE18B68F16805E0C668C27F
                                              SHA-256:5415D2A17739B83AF3C6FA57B06F2330963B3293A9123B2A7DF2A2727938125A
                                              SHA-512:5D9D2E4BF36D8B15CAA08687C12CF093EFAABEF4FABA112918C2AAD10CE9DB188F043D75C3682A1BEDC7A054C3757CB2C1165754D02CE658A5BB718C1FDD7D64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/img/logo.svg
                                              Preview:<svg version="1.2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 364 52" width="364" height="52">..<title>logo-2x</title>..<style>....s0 { fill: #212121 } ..</style>..<path id="PressMart." class="s0" aria-label="PressMart." d="m14.4 23.9v-12.3h6.1c4.5 0 6.5 2.4 6.5 6.2 0 3.7-2 6.1-6.5 6.1zm24.1-6.1c0-9.1-5.7-15.8-17-15.8h-18.4v49h11.3v-17.6h7.1c11.8 0 17-7.5 17-15.6zm17.3 15.1c0-6.7 3.1-8.6 8.4-8.6h3.2v-12.7c-5 0-9 2.8-11.6 6.9v-6.5h-11.4v39h11.4zm33.3-11.9c3.8 0 6.9 2.5 6.9 6.7h-14.1c0.6-4.3 3.5-6.7 7.2-6.7zm17.7 17.1h-12.1c-0.9 2.1-2.7 3.7-5.9 3.7-3.6 0-6.6-2.3-7-7.4h25.6c0.2-1.2 0.2-2.4 0.2-3.5 0-11.9-7.6-19.4-18.4-19.4-11 0-18.7 7.6-18.7 20 0 12.4 7.9 20 18.7 20 9.2 0 15.8-5.8 17.6-13.4zm36.8 1.6c-0.2-14.6-20.2-10.2-20.2-16.4 0-1.9 1.5-3 4.1-3 3.2 0 5.1 1.8 5.4 4.4h10.5c-0.7-7.7-6-13.2-15.6-13.2-9.6 0-15 5.4-15 12 0 14.4 20.1 9.8 20.1 16.1 0 1.8-1.5 3.1-4.4 3.1-3.1 0-5.4-1.8-5.7-4.5h-11.2c0.5 7.6 7.2 13.3 17 13.3 9.3 0 15-5.1 15-11.8zm37 0c-0.2-14.6-20.2-10.2-20.2-16.4 0-1.9 1.4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=4372, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS R, orientation=upper-left, width=6557], baseline, precision 8, 2999x1994, components 3
                                              Category:dropped
                                              Size (bytes):1316179
                                              Entropy (8bit):7.56573261101625
                                              Encrypted:false
                                              SSDEEP:24576:dYuJocwfNuKUmvtGGN6fb561nDA0IerAGclCPcmX1Wq502SmI:dmxfNuKUm1x6f1Y00rAGclpc1WY05mI
                                              MD5:769AD83172C039CBF0A5C6B769B7E7DA
                                              SHA1:3CAEF4574E09A77390B3B2537F80BD5DC689588B
                                              SHA-256:78AD59FA5EC052FFE285A378EFF4A9FE917CBC670ACD90FCF628BFC70CC2FD0C
                                              SHA-512:F5A5DE78BFD6FF6FEAFCD985E8251AAE5E802FA19FAA032E40BA6964CE59846E5223E0F2E097EC837349FD3A1A8432FE8D109294AAFE4526662C832F8E5E672F
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...............................................................................................................................(...........1...!.......2...........i.....................Canon.Canon EOS R...-..'....-..'..Adobe Photoshop 22.4 (Macintosh).2021:07:23 09:56:32..#........................."...........'...........0...........2...................0231................................................................................................................................23..........23..............................................&...................................................................................................1.......6...2.......D...4.......d...5...............................2021:03:24 13:03:14.2021:03:24 13:03:14.-07:00..................................................0.......052021002496..........i.......................Canon RF 24-105mm F4L IS USM..7103010178..........................................(.....................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 423x640, components 3
                                              Category:dropped
                                              Size (bytes):43515
                                              Entropy (8bit):7.985227138857978
                                              Encrypted:false
                                              SSDEEP:768:qEByWN6y7eq0ZTSWNj06TDG50mteFOq1B8Til/JeKnAIPnxMj4fbHPDY4Ozm0H:qEBy06j70xKDGB4oil/gmAIPD/iD
                                              MD5:D51ABD8FC8B9CEC5F4FE785AAD4A2F39
                                              SHA1:7240F130071E16EAED5E227179E79A4407991508
                                              SHA-256:28C5ACF5AD9F469F2D66E9F919B27335516F51393F5CB79DF7BBCD53F577A70C
                                              SHA-512:4B0F83F7F7D922E92CC31F49D29C04E229D3052A4232ED09AF5AA763BF9DF1AA4AA8D3FDD4E0B2186D9D9351676EE0C7A2E3D907A5F41375A0A2CD1F170FF680
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5...................................................................5^...P.*....8.....4p......P...G .8C..0z...Z....5..F...r$.r$....CG..... .4PH.....@Dx.W 5U....p..@b.....T.9..x&*...1..&#.b=.b=.`..."M....v..h..^X.#.#.s@...:i.@..:'4.M..:G4..y..#.#..p....}y.o.9..s.o...}4.7.-.d0.:.m.>K.f.y.S.p..VI...e.`G....1...@..j.'....]Q..rAD....d. .0.[../.}.=i.r...5.......a...v...>b`.K.w..V....d...<.N.......A....l./.(w.........["I!.hxI8..(L......h,.".... .{.h...K~.w.....oc..X..u._XP.+....SQN.f.6....(.b..:.e.....'....;.p..'..';....7...-:{..|..x4J..[....%QQ.dqp;.: v;0.]..2...{:..d1..$..Y)M.f[.......4kg..........z.`m.._.|......t....Y..O.}..]|,-..w..L........,].7.8..R..-...a2.aL.`M.K....p0..0...fjX.:.#0.Y..-G.$ .I..v.0..2..=..tw.......b.....g*.....I;9l..S.v.s_cO.....9.W.`2..8..x...h.Lr..z!...A..4.....x
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):141774
                                              Entropy (8bit):7.997261934088085
                                              Encrypted:true
                                              SSDEEP:3072:Gg+2/umMoAtYUaj4cRfpXmsNnONb9UIw6sFSp:Gg+2dMtt64iRXzn8b9Bw6np
                                              MD5:AB72D2B617087E25F7177FAF73AB575B
                                              SHA1:7915F656C7AB50409BEADBA7E80A4733CD6A6FAF
                                              SHA-256:DD7AF97030C5EA778E7FFCD761BAA7DD88904F8B53B221398E2803E7F8F1AE5B
                                              SHA-512:48AB3432006762197D00529C11BAC36BE5A8A827FE44170E6D2AFD98E0938839EB3CD44922FC03FB1217D312DCB6096637FAD7AD3A8127DE7AF650CA98F2320E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://swirlyeg.com/cdn/shop/products/c3e99504-a1f6-59fe-af96-ac86904cfc9a_800x.jpg?v=1662643852
                                              Preview:RIFF.)..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 6'.......*....>E..D"...)... ..bm.....i....K.>m......K...K..5=.Gwgi............5...9.)...a.....?...S....$.../..........z.z{.#.#.....l.J....}.........r....|..l.........?..........F.;...........................+........M.../..........._...............?...c.....C.?._...~Y....{........_.?$?.?............G.[.c....v............._...7.......}..l.{.Y..`s..p>k.....O..(........._.....~U....._Z............8.../......w.......o...?k=......_.?p....}.~C...../._...................Q.?....s...........~.7............/......._............
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1642, components 3
                                              Category:dropped
                                              Size (bytes):50126
                                              Entropy (8bit):7.913453408883141
                                              Encrypted:false
                                              SSDEEP:768:dlRy+xrcO+HQaGtxSDoWnuNyVWJwZoQ9E+Q8h0HNhEEIvSezeqi5TECQFUT8:TMtHQauSUAdVWJBuE2hQhEaRqi5T2UT8
                                              MD5:10EED0883E1CFDA7686102645CFE1ACF
                                              SHA1:85476E2C1F8936DF3B3B025DE10369F321AF6414
                                              SHA-256:CDF0CF9808DF6B9E9D9633A442550407132F721E9248C047254AA5F5E63B55C7
                                              SHA-512:E8378302F118D3EB18C32A98B07E0E0999F15A2F71C3AB0C1FEAC5FB1657A6804384F1443C5AAF42FBC8986BEC279C0956B56E53F76ED014D731AA517EF0C5A6
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................)... ... ...).?.'...'.'...'.?.8.C.7.3.7.C.8.d.N.F.F.N.d.s.a.\.a.s...}.}.............5............................................)... ... ...).?.'...'.'...'.?.8.C.7.3.7.C.8.d.N.F.F.N.d.s.a.\.a.s...}.}.............5......j.8.."..........4.................................................................`t..+lv.}r.j..\...5.D......hR.&... .H&.5L@......&...............1....=.M)..`U4.i..*....-T.6.M1........].t=..............4.......(&V....e...4..H2.2H..QE! ..........@.j........4.@..!...15b`.MI.....z.1T\..T.).:Lnh.v74.SP.c...0....C....y....b`.0F `.L.....|8.X....;+T...#H1.l.5r..*I3HH.. ......5LL...i.1&.d!......h....rc.;.k....\..T...).75`..L.....i..7....W.Z....^.(.`...b`0..........J0+lv...Z.*Q).M.[.`j&F..u.9....@..h....!......L..`.@.!.@.......r.o..z..U....SL...L*h.v6.U5+i..(.i....lv=.s....B!.0..`40...0.....Z%...:....K@.4$.U"U.j..4....M"..@4..`....C...B`0...... .........-..Z....Y..U4.e4...h.eT..SN......=...=.Q..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2315)
                                              Category:downloaded
                                              Size (bytes):77937
                                              Entropy (8bit):4.440299956277115
                                              Encrypted:false
                                              SSDEEP:768:2EckBx2E/uq3YGIBn0+NO2d+2Jqd3yQtbxx6FOUFMjFVZrN3K6:3YGIxO2gZ3yQhxx6pOjxrN3K6
                                              MD5:1140647EFCE7DED03AFFDC55FC1FB472
                                              SHA1:5E49867054E11AD0EB24210178475CC41A3B28FA
                                              SHA-256:4DF568D519BA4996FAAE5789B6A118E0FD2489A45CED953A905B2DD641DA4E49
                                              SHA-512:AF08624AF8011F842D5011BE4C07E422A0C2CCACA0DC0109713EEE3EA6B1587C5F958A1A4926C93CE0678FDA248ADA4FD7DD656CA0DFC46B8897A30860C7E3A2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/product_details/94976525.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> 94976525 - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="http
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1300x1279, components 3
                                              Category:downloaded
                                              Size (bytes):223483
                                              Entropy (8bit):7.924398031358753
                                              Encrypted:false
                                              SSDEEP:3072:JdlCqPC07icxCUET5NSUNN8JN5N6NmJeo6eWbB9jBqiVmXaqiV5TNwnKq69qHglq:XgIgVUET5NcPJLWvjB6Kqi7N/rgglq
                                              MD5:3C657393760A007C3310926B6F1F5AF7
                                              SHA1:F7B1E1A2B239F6669C4D40CE60CB3EAC4BC773C2
                                              SHA-256:3D798624AB8BEDB161F55AE6C65F8BD3CE599956FE524BCB0193F643713015E1
                                              SHA-512:4FA2AC97204967C8FD27CB76A05C389642BFC9B008D08888F76EF575FDD7DFBB6A78CF3F5FF04ECA78CBB8ADCC5588A470BAE852EE7D3EFD6DA6C3AC043C56DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://c8.alamy.com/comp/R827H2/macro-photography-of-natural-mineral-from-geological-collection-rough-halite-rock-salt-stone-on-white-background-R827H2.jpg
                                              Preview:......JFIF.....,.,.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;....................................................W........................!.1A.Q"aq..2..#B....U......R.$3b..Cru..67t..45Gs.%EST.......................................+.....................!1..AQ."aq2.B.#Rb...............?..$................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... w00...03...........................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 1632x1224, components 3
                                              Category:downloaded
                                              Size (bytes):291369
                                              Entropy (8bit):7.953545227072459
                                              Encrypted:false
                                              SSDEEP:6144:rnP/R9nlJTIraWnxcJlIRMq5Yt89X7THezxkwScps+YL9/VUa5FTxjmdupJGy52t:jXnn7TI6SRzYq9X7T+zfQZqeTxjKwEa8
                                              MD5:1AECA11EBC2F87DC9E801A9A51BC9130
                                              SHA1:686C2C1A62B25B3C19AD1EB493CA1BE98661C601
                                              SHA-256:0CF7BFB0C485A56B20E83912D13524CB7869662BB45B2A72B16B68584629AE8E
                                              SHA-512:1E8C1C2888EA663903F3AC6B6BF377E13E17D241C0AD358F0EA623FF7B8874510237FCB40F672A332152915DA498B5A58B27B130E89297FB1F076702F9EB5FE8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://forum.allaboutcircuits.com/proxy.php?image=https%3A%2F%2Fi.imgur.com%2F3dI0pev.jpg&hash=a0d79e8d57f9f88374c2742e5881c4a7
                                              Preview:.....C.....................................&...$...!-!$')+++. /2.)2&*+)...C...........)...))))))))))))))))))))))))))))))))))))))))))))))))))........`.."........................................^.......................!..1.."AQa2q..#B....3R...br...$...4CS.%c.....5Ds......&Td6E.tu7FUV..................................+.......................!.A.1.".2.Q#B.3aC.............?..6...\.....Pq....K.+t.....g:N....0.myX...PT9.3e.Q"....p...o.F.Mi q'.#.8...=...X.}..z..&........D.fam...D*.U.1...1.-.{*.....8...2....{......^......#0`.{..daY..U<..ve.6m_x.5.!.4..-...,{.....A..P...A.e..E..Ma..o.vg.H..,*.$O.[......l.\o..eV.f......W.Ac.rX......Y..fv..P.T.U.[.....<.,....bi......P..A.{...^..H..l.....Z.yEx....Ud.....X..@d.+..w:.....-.|:C..U...eR..i}z...Z..SL.o.%._.*..v.......@.y$..)......;^..D....._....,}...4..*....qC/..D..K....>....=a..)...p\#$..B..Po.iuO...=+6M.6...... .....I.I:..n.....h....Z.Q..s.8E/.S..$..U*......<.......}`f...p}&M8..hx..b.M.U........N.T)[s.#....Q.<.x
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                              Category:dropped
                                              Size (bytes):95659
                                              Entropy (8bit):7.941902539897456
                                              Encrypted:false
                                              SSDEEP:1536:ICCnMENRX+VnqSicXNZS9TsqKxvIflomeFzvWhhPViCHn/pVTBjp2/BXL36pyklT:hCnJo5icG9CxvIflomWvWhVVrHnBJb2m
                                              MD5:B5A64E1E251283B788F1C17BB5CCE481
                                              SHA1:53075C72335860B3427DA5368AB9D9A6CCE3F2AF
                                              SHA-256:EE932613355E689D289CD4C3056ECED55E4C14B794573546665FA466A71DF2B6
                                              SHA-512:6F0E106711BC8815FCA616670736B8050F77712691CEC5479F01108A241D23BD645C4D025182174413C9AD78B57A318FA51CFE714FBE68C4E18225E1C2C8079C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM..........."...............................................................................L.P...... ..4...h.A......................................@.......................D40.......11..... ............................b.&................0@...................4...X..........M ........................h....h..............@............................`............... `. j.;.F..M..\..y...<s....$..&...............................................@........@ ........u.5...X..g>.r.7.l9.l.....}<|._Gw#U..'nu.F..........uo3M...,................................................. @.......1WefCf.o....t..e...$..Utn...v..8..g..wi.9y.5.|....2....<.....]zl.h....Ev.k..H.@................`..`..`..`..`..`.........................7........5.......y6....u....3Y.TKh..!2..p\..z..t%.....U....a........J...[..D...........`...........(.....4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x1080, components 3
                                              Category:downloaded
                                              Size (bytes):276695
                                              Entropy (8bit):7.972472482336188
                                              Encrypted:false
                                              SSDEEP:6144:2keQUmetjki0P+brdtED/TMfYyNlOE9BplgSG5wRVqILVxNdCLG:8DmetIidbp6rMvNzplgX5SqGVxNdCLG
                                              MD5:C8E5C0913B90540E1C4D695F5B4CB1B0
                                              SHA1:7DF5A0A5E762C363618684B1557CF30771B01B2E
                                              SHA-256:49F7A45DAD6C68E07422108EBEF9911A95AC763EAD3AB361CDE984BF2A9CA3A2
                                              SHA-512:9A0C2AEDB73F97B3D7E5AEA29B7C88837204F3FE2A551D2E55B0FF424C48561AE34E46C1307E1B7F9DE19893076DF9831E521F5FBF1D068FA919BCEBEC3C14FE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.androidauthority.com/wp-content/uploads/2019/09/sony-xperia-5-camera.jpg
                                              Preview:......JFIF.....H.H..............................................................................................................................................8...............7.....................................................................AT .@..C..P.0.6...C.E!....&C.*q.a.I...a)..V2&.......E..Z..Tgu.........j.V..2vXJq...aR.Lh.)Q.gWI.*t....w.....U6..V.$...+..A.D..Ei...&E'j[...ln(...R55.M...0.sf...M.K..T i).....1c.H....baU..o...?+.}......5+p..OK........O.}m...b.YdD....!..l......D.Y..Z@.^.Z.d..H@.....,......F....Y.W.u.U3..Z..s..u......J.....@.HNU@j.{-7.j..h...a.3..TGGB.V..l..8...I......4jmj.S!.].Ok.o..`Cf..L....@...C....)....K.L..%..I'L.,.c"X..^n..4..a..c...I....UH.Ja.kT.-..ED0i...El...r.(...c..4.-)..cGb...*.R.$.4 .i..W..pSe(1.L.:..kk..j...(sE......u.W.D.4..%..mM......qW".r...R.1....5.y^...o.................W.{}...i.m.s\5..f.`+)aw.ju..:..u.'....X..p.l..f-.B....(J+...e.."..J1.*FJ.e2.Ecj....{..gn.6...y1[;..T.].\0WZ..S^el...K..5L.z.+B.}=.....*....c@....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 72x72, segment length 16, baseline, precision 8, 900x900, components 3
                                              Category:downloaded
                                              Size (bytes):21732
                                              Entropy (8bit):5.476726464445713
                                              Encrypted:false
                                              SSDEEP:384:4acUp9l6VG0L+3RrjNDcP1/Cfp4n31Fmk7semds:xEVGS+hrBcPFIpS3p7s0
                                              MD5:E4D8DDC78AB22D79A88F66EE29B1EC3B
                                              SHA1:F176F3BE68989325F9F455775676BD850A0B4ACF
                                              SHA-256:16133050C067511F2CF049041DC469D6090E0A9C1DD389334358CDA850C7326C
                                              SHA-512:635F47599855C18836E4144D8E092BE3BC417C76E9D88A96254B11B0D8E8802052144B732D45917F72716B1E49EB57FACD0141799878F10E1AFE1AB0A0FC04BA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.testequity.com/te1/product-images/large/10130987.01.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................E..........................!.1AQa."q..2BRb.....#3r..$c.S....4C...................................%.....................!1..AQa.."2qB.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):1943
                                              Entropy (8bit):5.34276637842817
                                              Encrypted:false
                                              SSDEEP:48:YdGGR5Q5Ky05Aq6sf1lf/CZ2MqRHnJhFe:m/iZ051Bnf/CZ9qRHnfFe
                                              MD5:9BB7F27F3A0EB5E53FEBE4D77437B5B5
                                              SHA1:5C8B14EE9A69BE704FF9E078B53382775F9CFF90
                                              SHA-256:16925B817DDCBD7AB5988B2384ED2BD20803E2CECD4609AED0A35CD0415D51F0
                                              SHA-512:751FE9D41C1A174291FF9B62EB818FC817F9369FE8881D4057477A1EB4AD9E78A58A32DDA74C5384ACEF41297B767DA2265E53FBABC0E8C8673C212D6F1ECE54
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":[{"category":"Beauty & Personal Care\/Hair Care\/Shampoo & Conditioner\/Shampoos","name":"INVIGO Wellastore","price":19.9,"thumbnail":"https:\/\/prostore.scissorboy.com\/images\/invigo\/volume-boost.png","id":"66229214","special_price":13.92,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">19.9<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">13.92<\/span>"},{"category":"Tools & Home Improvement\/Rough Plumbing\/Valves\/Shower Flow Control Valves","name":"Rinnai Tankless Water Heater SE Series RUR160 Natural Gas Connection","price":107.06,"thumbnail":"https:\/\/naturalgasconnection.com\/cdn\/shop\/products\/rinnai_rheem_waterheater__0002s_0003_RU160eN-withcover_68a3ff84-8eb6-4830-9b92-c725163dee93_600x.jpg?v=1624899325","id":"107391235","special_price":53.53,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">107.06<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">53.53<\/span>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1080, components 3
                                              Category:dropped
                                              Size (bytes):136432
                                              Entropy (8bit):7.963065213801651
                                              Encrypted:false
                                              SSDEEP:3072:t7at15cHswIjUoUkmRlVJBrma7k61MhcL60vPgIVvdq:5Y15Esff4Jr3xSNlm1q
                                              MD5:BD59D98DB177AD21B7C71DD482D47415
                                              SHA1:0987598D9F48D4BB4FD59E5F412E007D515EB6A0
                                              SHA-256:88FD7C0AEF937FD6AFC6C5B8A0BE71CEC3B352C5ECCF7B163A3DFA8ABBE8E039
                                              SHA-512:B0C8D7865D027C185528B259D2BF7F341534100383159B68C714C196734DCF55870C36D9993B9C9F45DBB744CB0C4433EE159E4879837E4A39CF964996D1144D
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......8.8.."........................................S.......................!1.A."Qaq....2...#B...R...$3br....S..4C...%Tc.DUst.57d.&6...............................#......................1..!Q2A."a.............?..*YO../.'V.....H'..7.^.EaDi6...7..0.5..B.v..9.....v......w.........<...eRA:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                              Category:downloaded
                                              Size (bytes):105695
                                              Entropy (8bit):7.981057351003507
                                              Encrypted:false
                                              SSDEEP:1536:lrulZvEIHn1Czktt+pPOrBFErWa3KXt9G1/XA7PC8u44kAk2FW+If0USezM7oEGn:leRHn1C6+Y0lO9G1/X+97AkHvq8M7mn
                                              MD5:D920B24CB74FD2D9E66704DE65F2AC72
                                              SHA1:5A42CBCBA718B5CBEA1D3B5913636E76F5722C6A
                                              SHA-256:461D0EDA1A12B5EBC7303ED90E545E350872D415D28F87219E72EA0BA4258FB5
                                              SHA-512:A431596F2F38A9CA14CBDBA988DC4CFE800F70CFE1E5EB970EFED0E51046AF4F3D6598733815E6582AAAFBF2504667115E39A2CC71425476F50A0959691D13C2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/_xq8Zm_gBRQ/maxresdefault.jpg
                                              Preview:......JFIF...........................................................................................................................................................".........................................V.........................!.1A.."Qaq.2......#4BRTrs......$3Sb....t..%5Cc...d..DU.&u.................................:.......................!1..AR..Qr...."234aq...B.#$S.................?....z.>}V(B.#w>..!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@...X..B... ..B... ..B... ..B... ..B... .ld....h....Y........I..B...}..a}4/|1.....4.m,..=.4y.....'....d=...~.E,....Rt .U.W..|..1u.&.S.[O...{MM.h..G...&......u...*.8.....1....&.....S|./...#t.....-.<...e.57......S|./.....(.G.{.._.^g.1.....}@.i..O......Q....<...b0Zo......Jo....z.WKt.......~yy....Jo.....i).O.....B7J<..^..W.....S|...?${KM.h~......Q.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                              Category:dropped
                                              Size (bytes):67966
                                              Entropy (8bit):7.95530914138255
                                              Encrypted:false
                                              SSDEEP:1536:D2bQy/LNywu0mElzjj2MArO9sxLSwzm5vbTUzVO7qEmUB/e:1y/Lbzmi7ArqsxHuIzw7qhUo
                                              MD5:7CE4923A144424B9F413B600F8128E7E
                                              SHA1:0A65BF4078872EAA633CDFE72C0184D874007C53
                                              SHA-256:F0BDE8E9CD4A3778439302092F7ECDA6C2C147C73FCECAC88265D6DB3027827D
                                              SHA-512:43909E4C5E97040FF020613A8F8BDCDBE9951FA081BA5AEC7529467AE9377A0802091E6D64D9C441A5515DDFC6EC8F1B841B3359B119DF20F0C06B9E2A226342
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.......................................................... .... %...%-))-969KKd............................................ .... %...%-))-969KKd..........."..........5....................................................................&.R. ......@.C$......B.e9ch,ANh.,..S..ANYNh~.......;..=..i...;.U............<..w..vr~..>N|[c8G...r....z....gn.LC......0L.................h...0C..0I......@........$(H.B.QNYN(.h.46.M2...e..AU.|...:..~..i.=.:.>w.q..G..u.]O/..5..o.q.z/o....Zp{...........5...2.!.0................ ..L.....`..`.....&.4$.&. .........Q!D.r..-....y..UK*...R..)..2y?s.....S....%....&<>f:G....'.."w..~...u\.3...O.................................`...0C@......u.M..&.4......."F. E..!D.....r.sETQu.UM..)....Ks..X...~...u.......A.y.R......vvYq..3..7.i....^..^./....m..L..h...`........!......L............hJ..BM.T.$r I.HrH..........T2.:...Vt]E...-........X...[.......WM.<....k....}.w'\.Q.~A[..?.8.~.....\.n...A.t...w...O._N.o..`0.......................!......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 610x362, components 3
                                              Category:dropped
                                              Size (bytes):59891
                                              Entropy (8bit):7.983951593709097
                                              Encrypted:false
                                              SSDEEP:1536:JdC/DMpl9MoJuH/MjGjjnsuLVy3htcScYlU2SNqJE:wMmoIfMaXJyRicwNUE
                                              MD5:4B402A8AF1D13FC02C2FA7236EAC0BA7
                                              SHA1:F1B2F4034087ECEB368BC702252D251F420658A8
                                              SHA-256:ED29B322213163F8678002AC6BFB0B1C8B812224D954A33E15156CCD33FC0A27
                                              SHA-512:23F80E6ED062B1C1D2C2505DC910B8BEB6D5145648E08A6E4F45495A4FD31224A41495FB10E22C175CD1D425C3F9E20C95A5B8D41453852F70FF2C49AEB8B7BE
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C.......................................................................j.b.."................................................................................13.R..;..xYTZQR........|.....B.[..~'>rj.._T....Y{,...d-.R..l...G&.7...4{.M.....zv..V5s.5.Wp..A7.)...#2.r5`..17..y...h.g.)...Z.N\...Y..!.s.I.....4.Kx..s|I..\x..Z...m....W. .GM....A....|......k...B.i....V.".J.GP.|&Q}.V~......).$.r.<.e.<.'.Q[da..t.rE&....9..Es.c#..s...#U...U;3Zq<..:nq.....a.c^.D......3....x.....0.z.....-ms....VL.'.z......Am..+oXJ.m...h./..a.WD.S3.......c.".tn....^...|..2...%}H|\.dF....kM##.&.z..$k.G3.H.;.........8.......t.R......5.....VzGy.#...H.).W}Qk..n..Y_.h.Y7......d.{.W...b.......}>L.....R.........m...l...I.......W.3nX..Ad{....-.9....{}.$..HJ.Y<....%.>6.x..f3.*aem.)=5Mr18M...."3..R8..>..5dTj.z..6..,G...(..YO..Y..Y9.?J.......~.x.z....f.9.w...@UZ..W.J+O.%\..m......C.dUd........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1066x800, components 3
                                              Category:dropped
                                              Size (bytes):75821
                                              Entropy (8bit):7.971588089352869
                                              Encrypted:false
                                              SSDEEP:1536:RvcL4FmOZV35FQfqR9a8UOcKyqq8nOBwttJKjkMLkVBHpI48F:y4XZV3e8US/HOWDOkMYVD6
                                              MD5:75734B53EB1DBB85432C5E02676FE0EF
                                              SHA1:F418597EEDE4EBFD3C6A051174A3ED3667AF4167
                                              SHA-256:A19C9FE8F3D51B988F41EDF3C509D3F9B8FAAFDC66FA172C249EDC81D8982456
                                              SHA-512:BE663625CEE1F3D6833F09B3B14C6A7C89CC2C07C1E555AA00CC438414A476D734FCB0D80A84929A842FA006EF1C9D0B5E0AABE9BDB9E2CDC4A917BE3F8436E1
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.................................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............ .*.."................................................D.......*....r..........*..(......(........lh...@@.T..@T..F...........(.....P....E......H...Fo........@.@.P.'.AP.......@QC..Y%.Nq.#@..(........@F'@...............T.....V..DB.[z...{.[.l~.5...+.U....68c@A..@...h.......E.P......A..Z...fz....H...k... ..\..(...68b....D..F..P..T..Q...P...F1.......W..y.v..../.c.1....s...U..".0DA.t(.E..DW.....( ..... .H.@AEn66.gB.].y.!....b.J.j ....s.....6.....C...F.+..............1"...v>.t.....o.f.....)Wsz).9..{..PU.FC...#D.*............ ...#.......8... ...-..^..=.(....G...T.dP".#Z'D...(..*... .....#c.."(.08.9.5....g.~.M~.K6..~...*..I4.=\....-A....... ......(.(."....c"..Q......-.\........b.N.......,..#.s.E...".A.......("...*..*. ....lq....L....v..NT...5.\....Yu..AG.<......Q...."#N........E.DEQ.. .....lLh ..p...y...*.l...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 640x470, components 3
                                              Category:dropped
                                              Size (bytes):54700
                                              Entropy (8bit):7.9836179523585225
                                              Encrypted:false
                                              SSDEEP:1536:EUr58u1A7uz/DVDBrazyqWXhDfnWcTvq6L+:EUrau1guzZD8yqWXdPWcTBL+
                                              MD5:89C73B0CF1421B7A81F0D15E57338D13
                                              SHA1:455426A459718BACC49287D1E46EFDC7F3454AED
                                              SHA-256:62E28F4A6D6D688C210A9900771C937AC30CC1620EE97921DA437861CFE68A0D
                                              SHA-512:BA4517715D4BFE78DF5A1A108845F71B1C9551CFE67DAF5FD41DE794739E536B486C1BE58435456FB4B8A1DFE1A38787720484F198778752C9F369E5AFD53195
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....d.d.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................".......4rT.j..X...1?;....G....B[.E8.T..7R..o..Oo[.*zZ..Yz.%`.........Q..`.h.`...x..U.AF....@4....(4r.*..AA...k.....iT....[..W.n..t.*...nc./'....<..5(...X.8h.h.k.F..z..h..8.PAA.V4Q.(#..PAA....DPAA..G ........U.......O...W.v....9..G..Q98.x.....@..^.... ((....Q.......0..j.4p4r...... ....PAA..T.T.A.SB*..u.y*.~..|.X...+v.W4..]....}.?||M........(,...k...8....T...*..F..........`..8.*.( ..A.@E.G ..... ..A.Q....q.5...............y.c../7...N......\5.h.".r..G5.Q..AM...Q..G.".G ..#.....z.q^Jzfn..t.w2R.}W..@.......... ..".E.....w..>...EU.r..y..........:...U..).Z......v.Uh*...9F..a FH......x1..G.G .uf..JO.X.t..s..]'7?S:....G.h....*.("9....{F.A,.k6^...9.D.&...z4.....l.z94YHIb.43....s^.I.eF..#$0.9.UM..a F.....I[....A..b.....^N
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (14957)
                                              Category:downloaded
                                              Size (bytes):15067
                                              Entropy (8bit):5.15061930301248
                                              Encrypted:false
                                              SSDEEP:192:1mEVBHlRyvFs8v9X50iPP2ggwYiDiTAQnAES6x+yJYjXUGdY9iTEHAOOdIxOPBGt:1bH4p0iJ+lUwYjX2AsxOZGVGa
                                              MD5:5F4A59735CA9517D0478F395439BD517
                                              SHA1:F820C08CF114DA8EC451E8EEDC0DA51DFCBA5E02
                                              SHA-256:FF5C4DA48C495FD0E611AEC47B2986097C0351D5E1A527AB1EA64085DCDCDBE9
                                              SHA-512:4B305553E0B478997EE01220DBD5FBD9262060D508D9B35555415F1BD7A0D60DA338CBC1CB7C369A8BDEB154B4BBE22C94E805C91C6E56B32B4877272CF2CDF9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/vue-resource/1.5.3/vue-resource.min.js
                                              Preview:/*!. * vue-resource v1.5.3. * https://github.com/pagekit/vue-resource. * Released under the MIT License.. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):t.VueResource=e()}(this,function(){"use strict";function s(t){this.state=2,this.value=void 0,this.deferred=[];var e=this;try{t(function(t){e.resolve(t)},function(t){e.reject(t)})}catch(t){e.reject(t)}}s.reject=function(n){return new s(function(t,e){e(n)})},s.resolve=function(n){return new s(function(t,e){t(n)})},s.all=function(i){return new s(function(n,t){var o=0,r=[];0===i.length&&n(r);for(var e=0;e<i.length;e+=1)s.resolve(i[e]).then(function(e){return function(t){r[e]=t,(o+=1)===i.length&&n(r)}}(e),t)})},s.race=function(o){return new s(function(t,e){for(var n=0;n<o.length;n+=1)s.resolve(o[n]).then(t,e)})};var t=s.prototype;function a(t,e){t instanceof Promise?this.promise=t:this.promise=new Promise(t.bind(e)),this.context=e}t.resolve=function
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):58802
                                              Entropy (8bit):7.8652932125566855
                                              Encrypted:false
                                              SSDEEP:1536:1upVOpfCUZpOiGLP3/JQHamMlRS8JKsB9JvPO:148pFO9yrN8YQ9c
                                              MD5:08BE79478AD7AACA5CBDB0E9BE50AB9D
                                              SHA1:A9BBA00C40E0097AFE4DC1CE3C509CEEE776A70E
                                              SHA-256:664E93F30B976EB219AA37166A36B283D317F90D0BBD1656AD1AE1BEE70E395E
                                              SHA-512:D8005AF3635D366D8FE18FBC5ABF562D3CAD4FB41F0755FDC4D7B7DC7BCB1F92E3165534B6CE1851945A0FD33E60EB5C8F32CA885DE36DB53F33046C272A50D1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.lovesavingsgroup.com/content/fdf7f40ec2f63ee6bd04d6a3717b66e4.png
                                              Preview:.PNG........IHDR................^.. .IDATx^..\.e...lP@@....E3.r...r.8*G9zR+.e=e...li..r..\%P..0gNLs......A.......p....^...=...^..........;;;.)B@...! ......B@...! ......B..........LK...! ......B@...! ......B@...K6....B@...! ......B@...! ..@.& .V.^......B@...! ......B@...! ....X.......B@...! ......B@...! ..5...........B@...! ......B@...! .D..= ......B@...! ......B@...!P....U..G&'......B@...! ......B@...! ....! ......B@...! ......B@...rM@..r.<29! ......B@...! ......B@.....d...! ......B@...! ......B@..k."`......! ......B@...! ......B@...%{@...! ......B@...! ......B.\....\/.LN...! .....^.R.RHOO#;;.z.q.........{.}.-..D.......|;....+...! ........".......B@....K@.>.YY...cgg.c./.h..Y.^I...P.Kl)..2.*.RF ...m]...t'....(..D.*.K$...B@...! ....K.xU.....f.R~....+U..Al)..a[..[...gg..7....d\....#.........-"C..! ........2.$.....B@....I....|.|o..4VQ.-.-J..[...,..-........d.}.;w.}I....>.Gg@....T.l.!...Av..%....l.9..uM\.5..a..."SY.R.......)N&8..6..a5....P\........x.dW..nsB..G.-....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3599x2699, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):1309702
                                              Entropy (8bit):7.999588997744318
                                              Encrypted:true
                                              SSDEEP:24576:n6Wnms8YfA90qERbFbKUzaEieJ1EII4BHdsUZvz36dIja+xL+3O8l:6OfU0rUUGFeJnDLFKyaZdl
                                              MD5:1897C3B40423B85AD7753B3EC08C6059
                                              SHA1:918D71407DA179B2EB780E1CB4A4F7A8C8733B39
                                              SHA-256:580B4E0706F980EF4138BFA38917E11EBB41CCC50C1B2BB2D119557F34F95337
                                              SHA-512:F6718939089577781F1FC576949A45CE7B8BE55D73B0DCE41D9E85E7B5AE240E3533169577E3A3739F6844E286BA3D1EEA1ECD79CA5837F137BDC68ADAD20E0B
                                              Malicious:false
                                              Reputation:low
                                              URL:"https://media.architecturaldigest.com/photos/63582f2168f47282a6879465/4:3/w_3599,h_2699,c_limit/AD_IY_Removing%20Rust1%20copy.jpg"
                                              Preview:RIFF....WEBPVP8 ....0YF..*....>m..H$"$..t..0..gn.)^nX.S.p...y.h.....t.T>......jVj..8......g.n......v.O.?..`.G.w...../...}.13...........=.W._.`.1.....n.........?...>.r.....7.O.......z}..v.qz{._..w.vi..x...{..........C........?....]....o..............[.....>...............C...s....X......~f.......t..........m.........s.g.....=......_......?.O..9...../.....}p}.._..._.|.zG.............O.......'.......1......O.;.+...o.....|.~e.s..._......D.W..._.........?{...............).'.W.O...}....?.../..........?.?.........../.........I....._.j......./...k..._........+..........._...c.....O.W..................G....._.?._..x....s!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.o...\.r...O..p,.......).......s!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..W!\.r..R=.....p.+...Q...y.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2315)
                                              Category:downloaded
                                              Size (bytes):77937
                                              Entropy (8bit):4.440268201512255
                                              Encrypted:false
                                              SSDEEP:768:REckBx2E/uq3YGIBn0+NO2d+2Jqd3yQtbjx6FOUFMjFVZrN3K6:GYGIxO2gZ3yQhjx6pOjxrN3K6
                                              MD5:8B30479E90A40C977B0500BE0B2DEB66
                                              SHA1:B8881723B3F4BFE938DF7F5986141CCBD2541C5B
                                              SHA-256:14237710DB948202988F07870999D32C193D245DAD0EE51653B44779C9B8B3EA
                                              SHA-512:8317A3E58E0D4690E410B94DBABB0F5DF453E674289404F384B942F94187E67EC02562BF624AC24C1201BBDD8AB9A38CE291FBE2916004CA03D07B03402C311A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/product_details/49540666.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> 49540666 - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="http
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 4000 x 2000, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2566231
                                              Entropy (8bit):7.969094441306439
                                              Encrypted:false
                                              SSDEEP:49152:uBeQGDmhbJDwk5HTfzKwL85corrd9MBCCyTzFM/du1vJ3hpJh9dt:vQG2JDHTrKS85VrrLMBCrVodG9f9dt
                                              MD5:DB34ABF742965DE30150056B8398CE43
                                              SHA1:C9BAFDB42926E079FF4AF8386462B931CE61760D
                                              SHA-256:33931C0B6D263B3320CAD2BAAA89FF717034750DF1D989FB7DDA122E2EBBFF10
                                              SHA-512:B639C540C3CCADFBAA566EE58F4536F4B8777BB4E280C2865F204BC6DA93251E0DD21067ECF8052A2C992E1B69E50A0575A09DB47A228079B4ECFA7C37763237
                                              Malicious:false
                                              Reputation:low
                                              URL:https://hips.hearstapps.com/hmg-prod/images/ghi-strollers-1673715797.png
                                              Preview:.PNG........IHDR.............Y.7.....IDATx....l.y..=..c...k.7.q!@....DR$%...eWYqb;q,W.E....~....A...$..pU..I.eW|)I./"@...< ..8.....Z...c<O^<.c..8.........B.^.s.9......k........................-.......................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p......................................^............................................w.................k..;.................@...................Z ..................x-.p...........................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 610x362, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):34012
                                              Entropy (8bit):7.993495910651457
                                              Encrypted:true
                                              SSDEEP:768:5F3uNcdAZgzAVaxG0/x2N4Hsx+1JBePijAqnL17B/YbqT8:DeNcdAf3jNqs6JBePIXRt/Ybk8
                                              MD5:269482CD140B552D733A22DC6C6D83C9
                                              SHA1:8014DF9BD30DCF992B7EC5B71BA112070574038F
                                              SHA-256:C5780B725504E2F12442EAD5FFEEDA6E62691AEC1C5EF1FEFD9B4691A402D7FB
                                              SHA-512:88EAA7F5F6005EF160EBB6C137B22185C8C7DE4DC9F11B7F7855567A08232A1E16E116043DFE4B478864626059CEF888DA315FFEAFD784C153649065097FE79C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i1.wp.com/sliceofhoney.com/wp-content/uploads/2019/06/P1050397.jpg?fit=610%2C362&ssl=1
                                              Preview:RIFF...WEBPVP8 ....9...*b.j.>m0.F.#!.).....M.......K.0.Da....<...?.>u}h.$....o..y.{7}O.~.....t......!.3..GUw..M'.}..x.............xG..S/....G..=?.........T..x........+.........u.O...........w...~._....x...g.......?...A..2+..d}...k.U....&$[.._&.(......V.D.6Q^.;]a..\w...7nl3.....riP..S....xL-.0"q4..o;.......!-L.Q=.W.4H...Xe..%N..YB.....S$.'.....|...5>.|.C.8.....up:.:..>]].DW?xl../y...8..a#.JhX...s..Kty.A.t.N...G|a.N`..JI.9......1.I..@4..;~..~....1 ......:+...8..f..*.9....n..C.s.*0..{l......< N3..y...s.(..u...`...4$..c..C.`X..Q.r,.c..,........<.{Z....h./.Y.X._C.../......t.T....I.>q.....$...{...w.s......|}....p..4..x8h.....T.~.V.yO).&.....;.6...\8.#.!..B...^..:.4.J..Ti.1.....D....:..A.w?.........i...9..L<......uAxI.bv5...y.'...u..U`G:s..u.ai.X.n.y~..]~v...RpAi..TL.....>../.W.v.^.%..X..\.w.1s.......d..V...W..`..{~r.Fw..e..9c<..R.uM6.EH..D,.H.....9?..!..V.......W..HA..E^ZXPY./...&...0..w]#.&.x....2.....Z*v@......\7..Y1.g.|..`d.....H
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 650x650, components 3
                                              Category:downloaded
                                              Size (bytes):41119
                                              Entropy (8bit):7.712110911768453
                                              Encrypted:false
                                              SSDEEP:768:7SZ/nAGuZFLYVdQk5FFStznTWuGKPjxh57BARUysIgXuUm3SlXL2P:7TbGRStOuDPrtBARUy3gXxlXSP
                                              MD5:B370EE72663F3A855AC7C3372ED23AE2
                                              SHA1:1B96F679F1CBD52420A9F7E48727462D3451A688
                                              SHA-256:495EE87D85DFD83B209F071A0A37E82A623C075FCAFC9B9F60BFA2ECEC9912A3
                                              SHA-512:2E740B35B5604C26B9C066131A5055EEF18D4838B289DF0D013675A1B5E4168B6EA20C7E4720BC1C6949773CED17CCC927BBAADDFF3CA0E648296A195FD26CAF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/asr/6336477d-b97e-4ec7-8b7a-f746dc9979a2.8040cc8ebf49b03e665098e71b5bbbde.jpeg?odnHeight=768&odnWidth=768&odnBg=FFFFFF
                                              Preview:....................................................!........."$".$................................................................................"........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):6538
                                              Entropy (8bit):5.202045997901221
                                              Encrypted:false
                                              SSDEEP:96:ulpo84IuK94GgJsZTn33ewc0KzoGBRcT6lkZZSHqtrnxO5QT6WufSCDncE/twdA:NnK93gJsZj7+ZRcUknAQA
                                              MD5:6E88D27D4C107CD558195AAAC0801F89
                                              SHA1:7641CB552C80ACA99D494F6D3750344BB0603170
                                              SHA-256:91EA8FCCFB75B865EE3F912800270DADEFB5D0D50952874BA4B5A199C17DA80D
                                              SHA-512:2FC5AE473794E6B815B86A4ED703435AEDB59E1DC1900A586BED7E18EDE9ADB54E72466088D2E28ACA04E90449190ACF5FB1C1A49A652FE5350169AA541F9295
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"attr":[],"category":"Toys & Games\/Games & Accessories\/Card Games\/Collectible Card Games\/Decks & Sets","long_desc":"Board Width:8.00in - 8.25in,Deck Construction:Traditional Maple,Riding Style:All-Terrain,Board Shape:Popsicle,Deck ...","name":"Zero x Misfits Big Fiend Skateboard Deck Gold \u2013 Daddies Board Shop","parent_id":49540639,"pic_num":30,"picture":["http:\/\/www.daddiesboardshop.com\/cdn\/shop\/files\/BQ69CFF-2_39a12a79-5b2e-4f75-b66e-2f55cea76e4b.jpg?v=1689352579"],"price":69.95,"product_type":"relate","review":[{"name":"Lidia","star":5,"content":"Very nice and made very well.As picture showes.Thank you very much."},{"name":"Andrew Mckinley","star":5,"content":"Exactly as pictured and very perfect. I am very happy with this shop."},{"name":"Carlos Diaz","star":5,"content":"Item as expected. Fast Delivery."},{"name":"KAZUKO","star":5,"content":"Very good shop. I want to shop again!"},{"name":"Kaleigh Stanley","star":5,"content":"The product was Grea
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1600x1098, components 3
                                              Category:dropped
                                              Size (bytes):196601
                                              Entropy (8bit):7.776665082052219
                                              Encrypted:false
                                              SSDEEP:3072:9saHZsi+f9dffyU/E/YnyXwqvKiKo0QC0bCZD8blKh4SqfHfU0EM05Uk3tTEmstF:9saHZeEX3io0QC04Dkjvfj05pxxsthFl
                                              MD5:9D3D82C176C66BA3F6A36E874942B7AB
                                              SHA1:C697069CA9340C6767C19F67A8454480B2E24B2A
                                              SHA-256:B1F19C2BB4D08D1005C6A82E8ACB68C161BE7AB4013EE8F3F4F26435CCE1DFF4
                                              SHA-512:B0382054F97F7EE442C3848977E69018533EBD6958507E986D9F6E2443E0CFF21033F7AE8E07D17514EB3E4216D6966DBDF2549711407FA4C47B4A37BE63CC92
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................J.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(..T....(........|.Q..P..)........$.....(....AC.?.....O.|..=......o.G....EAC..1.m.PHQ..h...e....L..J}..N."5..E:.9F..(...)..7e..i.(...o.Sh$u6....n.6QN........h..}.o.N...?......P.U..'.......Q@..|.T..P....QE...6.B|..0QE6.....E..E..Q....QE...B.(....(..E..E...QG..T.%L.%C..=7n......f.z=..).*je.2...*.67.Q....>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):131422
                                              Entropy (8bit):7.9985047477052165
                                              Encrypted:true
                                              SSDEEP:3072:l8ZZ7U0qW4zQRhfFDy7fqUR2P/NN31PpG0Pxp9zGNA:qM0/ftd/xU0Px7zGm
                                              MD5:2C9DA3C02BDCE50EA6B9933024DCC09B
                                              SHA1:BD45C52618E7F04BD255C56375169240301EC4BE
                                              SHA-256:A12250FCCB9F09C1CB384625A9DDE09A5F2ED3233D48F7F0309E586DBF607F3F
                                              SHA-512:33041D49F4FCFC2FF9F51D64D2709AFD5C617F909A879F8BEB510F0903264AE8CB44CD39A4E3CD989A1D1737E26F2A95D10A4276C4C70AD5ADC42F33D3A545FF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ae01.alicdn.com/kf/H61fcebecda5b4c46b59daf50e8ed7a27Z/Good-test-working-for-Samsung-BN44-00878A-L55E7-KSM-PSLF191E08A-UN55KS8000-UE49KS7502U-UN55KS8500-un49ks8000-power-supply.jpg
                                              Preview:RIFFV...WEBPVP8 J....Y...* . .>m..E."....m...MJ..mP.j.b.Yta...S.........|...S~b..t..U.).7D&.~...X'}...o.......?%.W....;5...^]^.......?.?r=..Z.}........_................/...?..........;....Q....?.vX...e......C...w.........7.........+../.~..k.O.....G.....F............/.......o.w......?...................../.../.o..........?...._.....=......o.o.7.?.{.~..u.s.C.K.W.?..._v}..;..`vk.-.hM....3].,....&.g]i.j"......_.4..re.j..Z...k..W..8.W;a...w;c.......i%u?.p....].P...N.?sU....[.wX...UR..{...Oi.....G...@.b.q..W..<.g.........PF.....c.08..gS..WA.(...C+.......'/[...o......V.y5...<.qq.f.."@.mt@~..Lf.&....H..M....Hd...G.q.9-....].eGo......t....W>...x:."+..@.5.&.ao....=.....R..Y..#. p..2a.Q..-c.....v.-.......u..4....,....N..\.....S.a.Iga..9\NhD....._3!}..J.q1.R....R[9}..^.u........*p~X.w..-*) ...h...!.........[.3.....Ck....:7.....s[P..U...6{.o8...^-..."...t........x.R..7.uu..sg...AFQZ.....+pq...{&..T*..T.P.3"..*.?.hgP......T.o[I.U|.....a.l...F....L...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):135910
                                              Entropy (8bit):7.998073077396066
                                              Encrypted:true
                                              SSDEEP:3072:LD8/xw1en7m3j9LIEY8vJGo7VhwoNYt8FJHyu5ruhLehbp+8YknjV8QY:c/xw1e7m5IZ8BN7wo2AyQihLehbp+0c
                                              MD5:FE2485BB577A8CD589182C39C6E25648
                                              SHA1:E14166EB3B43BC0A3A25D5CF645CFB13C75336D6
                                              SHA-256:91587418B581C3313FBEB76FEA02CBDB565E5B295236D85F32FB684C07730A2D
                                              SHA-512:EB4A908E9251B8C0EED6138B9E091063107B85D9E4C4B739A5CA93B4AA75C9718905C5B1BC4A22DFBB48C2CCA7D8F772E3A04B8F355FBCA49475685BC0F57ED4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ae01.alicdn.com/kf/Ab42c59caa4494b8d98283bff4fc0e04aB/STPAT-Automatic-Transmission-Fluid-Filter-25430-PLR-003-25430PLR003-For-Honda-Accord-Civic-CR-V-CRZ.jpg
                                              Preview:RIFF....WEBPVP8 ....pB...*....>m2.H.+2.$...P..gn-._.K...y........fx=.............H...s.................U.q.../.^......S.?......v?>..........._B?.?......w./..._.......(..Tw..9.G.C.G.Wl.S.O...?.............}.._.o...O?...G.....?........#.........,.J.=._......./.....}........................../.G..........+.....'.?...9...?......7..........._..........i...7...'....................'...'.?..t.c./..H.....o._.......}U........y.9.;.........................S......O.........U..............._...../.....................9...W.k.....s~......7......c................*....P$......2es..|...xO......z..L.......)..Y.]...^\..=...m.-4.JA'.VCY.?.)..u.;....3:F.......m.i.V.........b.0<~.,.16G...;...B..8.B.@..05.f.t.`.....F...zG.p...o...........Pz..t.....)&....sM0.H...Y...qu..~/e......|'!........U.@3.$3..d.g......<..Uc}.K..i...n2T.&..;/.&b...P....:.P0.d.h=..t.d!.N/S..q....k/n..B.h.. ...'.7.oH..mbu.0.N..Q...5.&=....>.Q..Y....W#.>...+...Zl........2.M..4....V......~..\Y..y`..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):961467
                                              Entropy (8bit):7.9943817828084835
                                              Encrypted:true
                                              SSDEEP:24576:XM+mkIR7JieseBs/FETel7CRP+e2/voHLX4tGYR1KRj/DZw:Xbm17Qexs9rl7Cx2/vor0R1sw
                                              MD5:6A28CB7CBF1910CD83C8D00816625684
                                              SHA1:60E2F6AC7C33081977A824AAEEC7DAACA06EB285
                                              SHA-256:6421E80DEDFFFA91E0F0414EEFB717800F0148DE00B1D0587BDDC3B6FDBF79F6
                                              SHA-512:01E581BD8ED6AC3229EB93860328B4881005094F004B01E61D5FB48E5FE2FD48B25AA8E1E4781E38013A489B4279AE08EE857DD91D46DA6F31B8FA1FFD268492
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a....PIDATx...Y.-.&..y........5tUO%.@..H@. .E?A.P..(....P/.@..4.J.f.].....n.{.=d.0...nnn..k..9.wN.....6......!<..;.....J........R..:..t>pF.rza....ku.....V...u.'.......8.N..^:N.3t..|.(@...7.p..=....%....{.6..'.=....k..I.m.....y.KN..\......'P..<o\K...D..............yN.'.....%=0p.....q...L.AO.x^fO$.?5...7.7...a.z-...9ao........9v......`....F......r....N...<5.W.98.N...2za.Y'...a......urn..a...k.]R'{.....EA.P.G..q^..p%.......S..x9 .w.x.?.X^..e......Q<c...k.%.g...Xt].<.(g+L.y.-..Za..........}.........Xl...2p..0y.x...g....n..nL.k......p....:.c.....%XS.l..V.u.ym..Nk.....}...~"..2qg......@..].->u.?....m...c.a.1......8m......s..b.x.#.].O.K......<v.......Y[<.K.l.....y..x..D.<..+|.{............c*........Z....^.Mc..7.?.T...S.$..:...|......o..#l...#9N._.k.....l.y....HO..if.;.V..........R................t.....2...I..t.B..l.]....^;..a...k.-..s.c/._.N.m...G..N.........z}B..._
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Processed By eBay with ImageMagick, z1.1.0. ||B2", baseline, precision 8, 1109x1600, components 3
                                              Category:downloaded
                                              Size (bytes):495105
                                              Entropy (8bit):7.958282948585904
                                              Encrypted:false
                                              SSDEEP:12288:1nKh9rbPnciaR5KXCJ16Y3gOjKs/XtGlGtHfgyroB:1wbvJ8Ie4YwsaGhDroB
                                              MD5:45079E7162E26AE78F1E09DD212D59A8
                                              SHA1:66CC5F89BEBE1D15808374AB2DFA180588094797
                                              SHA-256:E4198C4077D24859B8863E8A5B73394F8F1CB3897F046B16FA55AFA8E7241FC2
                                              SHA-512:8E5094E258B85176EE5FACD98F3FFE5A38BC968FD0D60EAF684AC49C70787E0EA2AD1AFB1F60C35A33A2BBF78450230E240CFE8274651552FB5515784EAF206E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://storage.googleapis.com/hipcomic/p/8f6a602d44982ba0892edad9cd3ad9ee.jpg
                                              Preview:......JFIF.............2Processed By eBay with ImageMagick, z1.1.0. ||B2...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.U...........................................^......................!1..A.."Qa.2q.......#B...R...$3b..4Cr...%5Sc..&6DTs..dt....'7E..Ueu....................................A......................!.1..AQaq..."2....#3.$BR....4CS...r%5bc.D............?..].G)F.2....0..b.M ...... Z.0.. T4."u.&.... .X..........@.@.....4h..@.H.....L.t... ..M . ...H.`......@.@......8.`.`.-.C.D...W...D.`........$. ..H....`...F.........`.:@......X................@..X...&...`.< .9@......@..).$. .......@.P..@.X....,. ..4. ..'.. ...@...@.60.......... ..H.@.X..;.....@....S.....X........<...+...... .`.`...0...@......#..0............x...@........L.4h.@...p.. .$. ..$.< ...............@...E..M ...... ........PJ@...x.@.....X.@.M..0...<`.....L. ..H.D.D.`..H.@..X.@............#@.....4....X..&.... .......... .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 811x814, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):76226
                                              Entropy (8bit):7.997869346276473
                                              Encrypted:true
                                              SSDEEP:1536:fnoNb/i4yGp7XQLAnPDm5ehA5/xP1VzRO3mcBcLRSkPzp:6jijGp7gLAn+dT1XO3m2cLRSszp
                                              MD5:794DE139E3E385E533D7CBC141C70A0B
                                              SHA1:F86647B14B5A8DEC558A88C9BEC010A663F2F2F5
                                              SHA-256:040453E0941E22D4ADCB7D62633CCB2E4261E8C24A79518C91D7CCCAD8921E1B
                                              SHA-512:647DEFE560D6D9924D811EEACC84D15A3D0401B1109EFB67D3130D00BFA3BDACEF527A723B2CB79B4743D997CA1260F8F7E9A6C5F3E2A6645218717D21BD7050
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.isu.pub/document-structure/230502061231-fba3f1311ca19ce6545293330f1c6fea/v1/9d855c12f699e53ff549066152eb0dca.jpeg
                                              Preview:RIFF.)..WEBPVP8 .)..0....*+...>Q".F#...#..A ..gl>.|..<il..b....}_P..z.....]?6.O...O.z..Y..6v0..Kp......?.Z.......x.......>L.W................./........5...?......W...?.~...y....o.o.....W.o..r.....[.+.......-...y..ZD.....<.._......W..d..7?.[._...v.e.O........_.G....Y|......z..'._....o...w..)...#.A........&.J~.......^{.........W.....l..~..g........g.....g./.^O...}...3...O.O...(_.........._.?....C.......................l.r...............{d.(.r<%.^2.s.!2..k...D....4|..S(*...=.O.................Tm`2.kuHA..v...#..-..'_.[^w.....U...:Lq.{.,.......i...1....K....cT.&....^S....J(.....*..)..t...$T.U;G7.'.v...5.Y.>...}....4...Q..[j.p....M.].T....;!.....S.L.mV.#..6j.e!(.3.Z..xr?.Y.=...5I.Ug..+..gR..._.e.Z5....W,......[._........WWz5.Yo.z*kb....5..}..r/..D.....0.@.IW.2.y...v...t[.C....S'c.e."....n...Ejd......q..f;..U.=..s....o...ox6........D0R.*..pJ..#DWa..h..*v$.K.;>.w.i..RU'..........}.7.V...6..O.<..P...!,*..Y.w.. .>....r#..Et...>' .i..[.;..QW.X..c.Q.-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 800x800, components 3
                                              Category:dropped
                                              Size (bytes):40192
                                              Entropy (8bit):7.8716973127557495
                                              Encrypted:false
                                              SSDEEP:768:Vj/ZCRow5mUBy4jV7ENy+wva5tZtIij5JI/IPenJiJ/+XW81bRkLI/sJBEVNL4kV:Vj8Cwv7EN4i53eij5JI/VJPWoRkME8VN
                                              MD5:5DD5767721520120F9F8C39E28166E7A
                                              SHA1:29825E50974209E12CEC26AC685BB896811ECA5C
                                              SHA-256:7BA4E1E01D7D2878FB51843395FD6C59F9E485B320AE6F1A83B150876C7434EE
                                              SHA-512:2EA58E0772339A16F5802A56AAFACFF50C9057A94E6FF86066B9E149D82E338A07A76042E1C96E149F8D85FA5D793A428EAAB662520C0C9A100CDE7B7F213B75
                                              Malicious:false
                                              Reputation:low
                                              Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."........................................C.......................!..1A."Qa.2q..BR..#..3b...CS$4rc..%....&5.................................-.......................!.1.A."2Q.a#B3q..R..............?.......]B,.....(.......e.%D...............R..D....@...!..I@......$...O$1G.4......DL.L..8..#....g<.....g3Y.&.4.4xc...R......g....z......^+..9....S.hu.c.IM{...U.f.....;)X....Ld.iC.h.7M...m.Z..j.......... w.@...Y=.(Y0$..u$..bR..Lz.*.`....5.......].R.......X..D........P...Q ..p..........@.$.....Q1 .&......(.$ ..........^.Jv..Q ..B....K]..Wu..l[+9F...1K..G+[..n..Yd../3.....=...=C.d-.I..y.W...-&...Y]....U.....SQ5..a.F..T.M...[....f.K.-N|pK......>).bo......G..ow-.^...V.5..P..>.Y.?...t..x....'.Q.Q....,.{._....V`..I.:~..3or......:t.3$5N.....f..a...J...#.l......kw..p.%.Z.O3..e.L.`.[.^3V}...=....A8I?`.O.F..tr...:.3.*..3%rDN.,6.3.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):61
                                              Entropy (8bit):4.174842315254619
                                              Encrypted:false
                                              SSDEEP:3:YGK9qA6RNgQJzRFOKACKBWR4n:YGK90NgmzRFOKATgR4
                                              MD5:A44C87B0D55AFACF14C8327AF92E948E
                                              SHA1:3CCBCB7C5E0D553CE51030580DEC3732EB477F9D
                                              SHA-256:A0587EB4F330926619E867180D0F81A594DDE4E75DDD471D2F1414024C9163AB
                                              SHA-512:5B3EDC4C5A1B1998E6D8D1B8377FACB7E9164B61D4F36BE9A3E3B7A51EEF915BFBEEF0F488BE170E97451545ACDB401A61D785CD5897F3C8848D501747317D47
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/favicon.ico
                                              Preview:{"code":106,"message":"The requested address does not exist"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):406902
                                              Entropy (8bit):7.998946956720546
                                              Encrypted:true
                                              SSDEEP:6144:ewrBctEAisSsaHDfiptMbgbCParjZV9u/gAJb5i8wBLy4HlUM82PNpPnQdaK1hC0:ew9T+abiVbCqZYlFivO4aMdTQYK1t
                                              MD5:01841EE066FEDA797C35552A847013E9
                                              SHA1:2DA1D6F1066D24C3AB8B8F0FB0224533FDE1FD63
                                              SHA-256:C3B63FF7F0F8F42103EC269BF2E285D18C9BCC144A8326DE82201E89B355516C
                                              SHA-512:72AB7C7553105105091BC2401015635929400A7C1AF05A402632A7BE0B963D6011F3DBB2C8F444E2D1FDDA2CA261850A1342DDE65D602ADEF50EE2B980A5CBDB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.twovintagesisters.com/cdn/shop/files/Mirro-Aluminum-BunWarmer-VintageKitchen_1.jpg?v=1684725960
                                              Preview:RIFFn5..WEBPVP8X....(......_..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .2...;0..*..`.>Q(.F$..,"..@..gn-l.....L?...s..zd.?.8&U.....D.../O...._..!S...O.{..'...n................w...O.^b.......O.?..........o..........u.....g.w.................e.....{....G.o.X...G.o...w._.O.z!....$.W.'.?.........7.S.......+...O...}..o.....?.?...........d.......k..[........_...............O.......?.......}..67._....../...........?....C......_.~DZ......z..}..I......z>...G..8...@..p}L.d $..fq.3>."-...<..w....w.[i]...VDjb.....?./E8.......v....(...$Y(L]t...%.. M.......e.x..]....J}........'.x....a4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2020:09:22 11:01:16], baseline, precision 8, 1920x870, components 3
                                              Category:dropped
                                              Size (bytes):826732
                                              Entropy (8bit):7.982344671353484
                                              Encrypted:false
                                              SSDEEP:24576:yRUgfIFifFqR4JrLOaaUf5vkJ+ogsBQ4MAr:nFifFq4JCYqtgiQBM
                                              MD5:E5A088E8E77108BF1B64EFA0C852D548
                                              SHA1:CE45700342CA039D9CFC45530E2FEEBDBB4BB55D
                                              SHA-256:E999A9FCBBBC2BAAAE8E626E14A32AB817EA99A04FC6CBF390C1F381AD67713B
                                              SHA-512:3D79F5DCA852061E930F2A214366E0058A6DCF0C75A0C7DD74DE8B94251E8299AE39EB70E8F4660FE47D52ACDD8FE18B8DDD6603CF2C9A8D253B7B90A6F29FD0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.....\Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2020:09:22 11:01:16......................................f..............................."...........*.(.....................2...........".......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................I...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..p........t.."..?...u.vq.[Q..a..ml...3k..h....^..k.n..9..O.....\..c..}Z..1..Z.%f...K...'.6.....[...T.Ym.y.cM.k.F.p..t..{...h.Ep$Q..O=Z.....6.//....X.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 960x960, components 3
                                              Category:downloaded
                                              Size (bytes):28904
                                              Entropy (8bit):7.305494249618012
                                              Encrypted:false
                                              SSDEEP:384:nT9Rz8H0+8V+4KyMrExElQB726HhGBoCbU9V/1CMbtRzbJoagNhM:n/z8F8V+F/BlQBSBo///cMbtBNrg8
                                              MD5:1438D593C5396C67C5CB2E2761A5F017
                                              SHA1:973E3E340536601F86387995724A166900870B54
                                              SHA-256:F1BC8174A37658EF2C8CE484DCF120058F575E8B9032B2DFA9AD2AA4C7E37802
                                              SHA-512:FA15C231415C8CD52BC9AC65CDB832C17647EDEAF7DD5FCD7782561A551E1889728526C2A15E70B48688284828F5D5A1337798F48B26D95C242F2A3C87C3194C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://specials-images.forbesimg.com/imageserve/61bb746ef061e2dcbbc61652/UPLIFT-Desk---V2-Walnut-GREENGUARD-Laminate-Desktop-Standing-Desk--Height-Adjustable/960x0.jpg?cropX1=0&cropX2=500&cropY1=0&cropY2=500
                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................H........................!..1A.Qa."2q.#B.....3Rbcr$d..&4CSst%....T'5D..............................".......................!.1AQaq..............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):56992
                                              Entropy (8bit):7.892452722321945
                                              Encrypted:false
                                              SSDEEP:1536:Ofpq10x9LYNEatBKFqeViPlvVy4kFOpO2w5:OfVb4g3gg4UOpM
                                              MD5:7BB6707E3A2129857415C4ED8226351D
                                              SHA1:0FF6D72D6BE84C7B2AA0CA46A1EC935D086252FA
                                              SHA-256:EDAAF923BC8154E5CB256AB1246885265518AF8EB0BD8477D78D5936E37606F9
                                              SHA-512:A936C76B712E7C2E47917C086DCDD829444CDE00B832AB2FC59BF3B1933BD9E4CA63BDDB355CC950C7A74C472E4FB4F098AB4DD75BEFB5D5C8D0FB92EDC93D6F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://marvel-b1-cdn.bc0a.com/f00000000270508/s19526.pcdn.co/wp-content/uploads/2021/04/CV-Joint-Failer-1024x512.jpg
                                              Preview:RIFF....WEBPVP8X....,.........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 J........*....>.L.J.$*+...yp..gn.h.....\s"w\..n=/wO....?.~..k...?..@.o.?..G...x>m....?....s'I.5...4....[.? ........./...3Z.B.a..a.P+..%}...a..AM.........!I...r5<<.?.....3XV._.7...y...F....._.".E.kMD.. bg..g]....o>....EIv.f....J....I#......0........<.k......?<...}..N. ..t)..8#2....i..O.v.<..u.../...7....X.).N.s..m..F>d..c..1.c..1.c.....>.y.#.'.F.z....[P.R.c5y>.9...]..*.*iA7.-.r......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1633x1224, components 3
                                              Category:dropped
                                              Size (bytes):861637
                                              Entropy (8bit):7.978094959644321
                                              Encrypted:false
                                              SSDEEP:24576:B4OrNyfcSF41r3/34AsdHc8WSLKWdtSNh58MXHg:9RIf4ZAAsdHmIFj+8MXHg
                                              MD5:C098449A48D37B6E3FD0D42482230A80
                                              SHA1:A1376330ADD875044AA601A5A4358C502DC9BB78
                                              SHA-256:96111A7F80552222FD5B779C081971B26FA04383DC0CF28A8A6B0FD8C7F6FB71
                                              SHA-512:60CD57BC81EEBB5BCF7E6D631225550972EFAC3B0382ACF0AD9791C3FBE85A47C524F9EABE959132F0450A39ACEA759D952950C10661F6EF3289AD0E53A5C26C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................a.."...........................................|...........................!...$%1AQa.45q.....#&DEU.....6FTe..3Vdfu"Ctv...'S......2......BRWc...7Gb.....Xgw.......(rs........................................Q......................!..1A.Qaq..........."...$2R..4B...%b.5Dr...#...6E&CF.3TU.............?....NT.....8.../.....R..'....^_....P........}.G..e%7.I_.. R94..y.....[tM..L..o..S.V.x..0R>}H.2...6t.<b...|.. W.f..u...Tjd^ ....vO0P....@..@...zU./..!8...:6.....}.N....#..A......Q.oh.g.....V...!D>|>..}.l.)..@9..F..R....".C.....+.....3.F..g.S-..%...`...A.|P.B.~...[......a..=....(2...P.h..1.H5g.4|..u3...Abt....P..V...?4..m.vvYc.>.....>!K.**M.........H..vpi......~.p9... .@.....?_.Q^....L{..>.o.Q/....r..$(.P.>.o..*d..!.....m... ......u.8.....Q...Q...9...~.r_...aS.+.qXbG4..y.k......rw....2:([l.~.6.>d...3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):61694
                                              Entropy (8bit):5.2511056386454475
                                              Encrypted:false
                                              SSDEEP:384:bvEkPabKYb1X5psOW2R2umpUYgagExYOc8MyLzAYRVyHiBUIHp6zz573D5AS:2bvHbvMpUYgagExY72AYRqKFHw59
                                              MD5:ADB9ABAFAAA06963CD1F208F56BBBDD0
                                              SHA1:3039492398B8ADCACB552F93D21AACB075FD5228
                                              SHA-256:9F9B451ED3B2AA01B0B4159840C845B1308116F5F7246876EC1B3DF91185FB41
                                              SHA-512:B7FF711C998A5B1346C2F1F5CBFBC826266ECED64C30413E6CD65FEECD53B3781D84738911872E6CB46C77B73E7D19FC1CEFFA1660AABCC5FC782A22EF1BA615
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/secondCate
                                              Preview:{"code":200,"data":[{"id":4906541,"name":"Home & Kitchen","parent_id":0,"parent_self":[{"id":4906542,"name":"Wall Art","parent_id":4906541,"path":"Home & Kitchen\/Wall Art"},{"id":4906548,"name":"Furniture","parent_id":4906541,"path":"Home & Kitchen\/Furniture"},{"id":4906682,"name":"Kitchen & Dining","parent_id":4906541,"path":"Home & Kitchen\/Kitchen & Dining"},{"id":4907344,"name":"Bedding","parent_id":4906541,"path":"Home & Kitchen\/Bedding"},{"id":4907433,"name":"Home D\u00e9cor Products","parent_id":4906541,"path":"Home & Kitchen\/Home D\u00e9cor Products"},{"id":4907646,"name":"Event & Party Supplies","parent_id":4906541,"path":"Home & Kitchen\/Event & Party Supplies"},{"id":4907684,"name":"Storage & Organization","parent_id":4906541,"path":"Home & Kitchen\/Storage & Organization"},{"id":4907758,"name":"Bath","parent_id":4906541,"path":"Home & Kitchen\/Bath"},{"id":4907812,"name":"Vacuums & Floor Care","parent_id":4906541,"path":"Home & Kitchen\/Vacuums & Floor Care"},{"id":4907
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):5330
                                              Entropy (8bit):5.491311767105594
                                              Encrypted:false
                                              SSDEEP:96:ddlfy3OaszRKje9p4xB0AHB8xPPySP6iP17tIM7zqHB9D0qikLnSQWe:dTyszRKjqCBD8xPbP6iP1tIM7zqHB9D1
                                              MD5:77E48BCD50E8CCD997C5B7924AE1CD49
                                              SHA1:ADFD02AB937694D397877458F8221AD98516820D
                                              SHA-256:08B1A08A45E57888364B44CA0A2C647493AE1760DB8EB78513DF5882752B5C14
                                              SHA-512:C6D7CDE9C24549C3343D2D4F7E530104DB707D52413FA17030375511331BE9DC0B4E98FA2AD95E93BD8FC4A97E9E229B690AF5D745B6ED9CAA248508695A419D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/random
                                              Preview:{"code":200,"data":[{"category":"Clothing, Shoes & Jewelry\/Women\/Shoes\/Athletic\/Ballet & Dance","name":"24 Of The Best Shoes For Teachers","price":39.99,"thumbnail":"https:\/\/img.buzzfeed.com\/buzzfeed-static\/static\/2020-09\/29\/19\/asset\/e44f1467fc5a\/sub-buzz-32009-1601407822-1.jpg","id":"23767824","special_price":27.99,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">39.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">27.99<\/span>"},{"category":"Grocery & Gourmet Food\/Breads & Bakery\/Cookies\/Sugar","name":"KEY LIME SUGAR COOKIES Slice Of Honey","price":16.99,"thumbnail":"https:\/\/i1.wp.com\/sliceofhoney.com\/wp-content\/uploads\/2019\/06\/P1050397.jpg?fit=610%2C362&ssl=1","id":"22387966","special_price":11.89,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">16.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">11.89<\/span>"},{"category":"Cell Phones & Accessories\/Accessor
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 850 x 747, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):321101
                                              Entropy (8bit):7.984265601638797
                                              Encrypted:false
                                              SSDEEP:6144:vDy5+id5C2LIVPYftTKq/wLyEQhdJtdWXRV/vsanI4E2ZKSvOjkPus:vmEi+2LIVgVf/UqdJ+XRV/vkPVSvOYus
                                              MD5:4D1391F9FE9D0726F95D48B1C982FD2E
                                              SHA1:09B06999A92D10E2298A354D0C7C76BC51D4FBC0
                                              SHA-256:A48B17AA71DE044C43242C989D42069010D83290862A237ED3ED060849129630
                                              SHA-512:B214312130AFC5E965F199D0004C220B0E6A3DE58E2485B1C2DDD8981AED78126D6E484961458300198D6372EE52F8B421C2887503988E3A395BC904F8CFDECA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://upload.wikimedia.org/wikipedia/commons/6/6c/Black-And-White-MyCloud.png
                                              Preview:.PNG........IHDR...R.........{.!Y....pHYs.................tIME.......6.B.. .IDATx..Y.dYr.gfg?ws....bs....$}o}...A. a@j.....]UY......jz...f.${$..u....Df..^w..c...acccccccc.O............&.6666666666....................M.mlllllllll.occccccccc.}...........r..?S...`.X..A.c. ...323 !........x.........E.lv.?O...............L.D...[.wcc.....s.q;<nll.o... .%.f.../7...s.....Vf&"@d(_.sf..?......../.~...$.../.M..\..........9q.h.03KA(.....{...........:..U@.R....R...+..9^..j...(@H..PJ..).5..)q.Z.k.SRK%$...^......76666666....@.Y.b.;.>.....e*.B.Z..F........A)e..,...3..d..............Zl....p...............o?}xzzX.)..{=....y..m....{..m..[...b.......D.}..E.n.pc.....Qke..............o?<.I.+...<.@..k..vh........{....a...u.........-.....8J.Y..m........Cq.........c..A.....W@..cL.}......._........./.rB..9.......km.....7._......m.m....t.....V^.!>......w...U.@D&...7K/j...K.._^o..c.J.F`....V"b......T.a......Q)a.l.m.U....2#. @...W.....3@...*..j}...A....n.dcc.}.T...W.I..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x600, components 3
                                              Category:dropped
                                              Size (bytes):21704
                                              Entropy (8bit):7.890013331783309
                                              Encrypted:false
                                              SSDEEP:384:hjKjKugKQVD4RxFMYSuvvImrFOmrwY3YAWuEa+dziAUEJJKjMoTcqM+fN+:B6K3T4dMsxpEYbWBa+dziAnJJKjfTdMx
                                              MD5:4A67405AC3E0EB2B67A9A64A2E604BBF
                                              SHA1:D35FBD4733E9520B9C373E0430A6D29E86ECA2A1
                                              SHA-256:7D85F193BF4803A76D04D781D28AF64FCB2D6C6074DDD1F519E2101D563DB52F
                                              SHA-512:A2154D5C7BE3DAC91AE4F33841BD980ED5F26ED802892B2ECE3D9526EDBBAFC8313B64ADE442CB19BD1661DC36CF99806D31DE61BEB5E56CB1E45E4826DBAD7C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr.............................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr.......................X...."...........................................................9...... ...........+...................g.@...}`.............*...z..8......[z...............0....}.+....>w.>.=.............3...../...u]..zZ............@...1W.....>.7.n...vu/...........@..Nz+........G .......v....p.`....>................|......C................Nj. ......W........... ...5....C..................2......z.....WH.......@.Nj.T.....z{.r..V.p.....o....g.N.S.......@..ZuuN._6......o..9..2.....z$W....<.......G ..5.............o..|..... ....|... .....y......U{z..6................?..(.........:.<..uvv..@.........-......8.K......r.8c.}..^f..]....15.....v..|....@........._...>M..|..W......z&+e.[:....!.....P...q.G.. m...|.k...I.o.....z^..H.....W...O.....#?....{.`8k.H..i8c.m..Og{...TJ..........L....=........{|.sr...i}&.2..o....M2&&3. ...........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Flookaside.fbsbx.com%252Flookaside%252Fcrawler%252Fmedia%252F%253Fmedia_id%253D10160486561894600
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 800x450, components 3
                                              Category:downloaded
                                              Size (bytes):75148
                                              Entropy (8bit):7.983513230388435
                                              Encrypted:false
                                              SSDEEP:1536:UOJI74F9ECrWMJklW/IXm/astEuU9pvJ18vc6l7JcKp:JI74Fp6klym/anb7RBox
                                              MD5:DDC0ED9DEBA733E19DE7321868B7AB1D
                                              SHA1:C556CCF7F907872C45540195A9FBAC3293260DD8
                                              SHA-256:3E9496CB868A969EC378B8789AF6717F7A0C5361B47A0C76B33ECAA30CE5520C
                                              SHA-512:E5E4D8DF5951FA5F4205518419A631F07461378F4D15F126B0AF8A7E25C9DF87C24EFBCCE416A0666809D41D7E67A6DD98CCDE3F2BFA009CC98C0071E8B46AD4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.greengoscantina.com/how_to_cook_ground_rice_pudding.jpg
                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ................................................................................36 .$. .N8...A.q'.J.<.g..,.R.....AJ.kS.g3..#.."...ans..o.6;q.j..-gcJ.nt.#..;v....8.. ...4....$.q...T.',$.q'/...I..J.q..I$.q'.A'.q$.ry.[.......:...TK....l`.C....z.....|.twxgx.j...>..].r."....\..&..lIP.S[....f.q..(IP..,....A.#Ir.$.N8...qb.8..8...]r..<...+.+4...|.is.Ons..u...].TR...V7...?v.s..:...f..l+..N...Ds..D..#x..x..........h.f...Mq.....,.T......q...A.. .N8..8.I..g.....6\.k..3+I.i.r.l)Ydwy*R^Pc\..[......cy...k {."-....ZL..fd....G...,./..]&.e..[./.V*qb.*X.....I$.q..q..q'.Ac.8.$..O5.yt+3.X..lK...@sEG5...1..Y ]JK...,@s.:cO.*G.........>..4.t}..+.&.-....y....U.e.lauf..MYx....X..d.J.$..0.$...q..I..8.N8.N$I<.-cf....3.V..P.\.....+[.C...q..7:..A....?.\.t.[...qd....;.r.%....G)../..........Z...nb+....G,.+d..J.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1400, components 3
                                              Category:dropped
                                              Size (bytes):64762
                                              Entropy (8bit):7.964780180895599
                                              Encrypted:false
                                              SSDEEP:1536:O8FXJeT8evdBmTT59hAri5vsrEawEzqF5ECO7+aDxg0:OoUFvnmTT5/AiNawaq/Mxg0
                                              MD5:265F69CAB551C610F7536C532514E81C
                                              SHA1:2FCB73DEEDAB50AE4D6883B1536557EE8F060D71
                                              SHA-256:B318E45B4AD955BBBB96861EEEDF7870D53C60E3D559577FCA91BE1DA7D7B793
                                              SHA-512:7E0317361F54B21BF496B0CF7D977D7CA877791D6F9425C518B4ECF6BBE056C936776143C9ED2D881672E9F9FADD212623C0C26178630FDE2AEA875A1F4BC5FD
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.......................... . .,(%%(,C03030Ce?J??J?eYlXRXlY.~pp~............................ . .,(%%(,C03030Ce?J??J?eYlXRXlY.~pp~......................x...."...............................................8.(.Z.....`0........H.L.g#.f].U0`.........,.C....P1!.............Q3(S..`.....@....s...L..M.J....`.b.........H7T..........|....i.1DU.2.....0`....4$$...6..........>C..{.z-..)./J.*K'T.....0....$..$..............n..u..)..k..s.e..^..0............L...b.........]:L!f..m..b..N^.k.0........@...0@.... ............!..fDB8.yz.].m........! .........@....{~..Y1#..3.z3.C5^..ZS. .0.`...H.....`...@....S.4&T.*.$O......t.6.....6.....B@.............2.....D.....<.1...K..`.......@...0@0`......MEC..-4.r$..k:...J.it..........$..0.........R.U9.&:i(v.).0Q;v...6...........0.........fqy=+.u..gQ.ZKk<a..s5.0M.0..0.................2..{.p....g.L.*....<..L@.....0...............0.}0.xq.WYd......!i.OF......U...1.................Wu.v5.K.....^..p=..~.v.>5...6:...`..0L.......... ...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 734x1024, components 3
                                              Category:dropped
                                              Size (bytes):229558
                                              Entropy (8bit):7.951375278338238
                                              Encrypted:false
                                              SSDEEP:6144:JWimpMkjTGsUrunHeDOKdNE5rpjzGrcgjJTYsdOt8Bhz:J9mpbTGdwHyOKnEFpzG3b48Bhz
                                              MD5:63A30096BEE3A950437BC5BFDF368F6F
                                              SHA1:C0C84663AA2DE6ED0DA394003AE5B73B17960D8F
                                              SHA-256:0F931FA80F5E77D27DE9D4489490312D58DC3CAEBE776721C4F99C624E1EA989
                                              SHA-512:56CFCAED5485443E48C7D2E0808A8A08715D642159C27D92A04FE7F10E40C10F334905046D01894DFABD9A96CF7FB2EE60D180989A5F60DF87C5EBF2502F7F34
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W..0...:.....v6m3..z.J...i.m.....n ..e..t.....7.#...u........q.{|..5.-......G..y...s_..3<f-.F../.c...M{.(...7.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..'.....;....q.V...9...&.....".h.z........~.....U{...i...$N.OB*E9...Z.....bc.....Ky.H..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1600x1600, components 3
                                              Category:dropped
                                              Size (bytes):83429
                                              Entropy (8bit):7.776886177850469
                                              Encrypted:false
                                              SSDEEP:1536:bAtMTZ4PMBmNawSDkxTvsVt6njT+6+7zEaRmxOtIAg3YZzoQG6:bAtk2PMBGaHDkBEVuja6QzEaRmstIizf
                                              MD5:288CB08FE67A79DF412CF50C659F654F
                                              SHA1:DAFAA2C3E3D1C37BB8E39C71E5ACCC563E60D0C9
                                              SHA-256:9413185C8160953AFF2B59107A0B7133927F6AF9EBE70BE6F886099F2E128DA8
                                              SHA-512:52046091A8A16F54A5D3F00C7E3422ED4368E613F20CD0D75DE154D0815200B2C0A082A6CF86A7F788A6DF35A757861CF9346B048FD254B4ACFCD43BFD607FD8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100....................@...........@...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......@.@..".......................................................................................................q....[...v.........................0....!#Qb.z\t..o.$BD$BD$BD$BD.A$$BD$BD&.D$BD$BD$BD$BD$BD$BA".!".!".!".!".!".!
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):135910
                                              Entropy (8bit):7.998073077396066
                                              Encrypted:true
                                              SSDEEP:3072:LD8/xw1en7m3j9LIEY8vJGo7VhwoNYt8FJHyu5ruhLehbp+8YknjV8QY:c/xw1e7m5IZ8BN7wo2AyQihLehbp+0c
                                              MD5:FE2485BB577A8CD589182C39C6E25648
                                              SHA1:E14166EB3B43BC0A3A25D5CF645CFB13C75336D6
                                              SHA-256:91587418B581C3313FBEB76FEA02CBDB565E5B295236D85F32FB684C07730A2D
                                              SHA-512:EB4A908E9251B8C0EED6138B9E091063107B85D9E4C4B739A5CA93B4AA75C9718905C5B1BC4A22DFBB48C2CCA7D8F772E3A04B8F355FBCA49475685BC0F57ED4
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF....WEBPVP8 ....pB...*....>m2.H.+2.$...P..gn-._.K...y........fx=.............H...s.................U.q.../.^......S.?......v?>..........._B?.?......w./..._.......(..Tw..9.G.C.G.Wl.S.O...?.............}.._.o...O?...G.....?........#.........,.J.=._......./.....}........................../.G..........+.....'.?...9...?......7..........._..........i...7...'....................'...'.?..t.c./..H.....o._.......}U........y.9.;.........................S......O.........U..............._...../.....................9...W.k.....s~......7......c................*....P$......2es..|...xO......z..L.......)..Y.]...^\..=...m.-4.JA'.VCY.?.)..u.;....3:F.......m.i.V.........b.0<~.,.16G...;...B..8.B.@..05.f.t.`.....F...zG.p...o...........Pz..t.....)&....sM0.H...Y...qu..~/e......|'!........U.@3.$3..d.g......<..Uc}.K..i...n2T.&..;/.&b...P....:.P0.d.h=..t.d!.N/S..q....k/n..B.h.. ...'.7.oH..mbu.0.N..Q...5.&=....>.Q..Y....W#.>...+...Zl........2.M..4....V......~..\Y..y`..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):798870
                                              Entropy (8bit):7.950589537001152
                                              Encrypted:false
                                              SSDEEP:24576:/29BUpL5d+jSRj5UEMNWw6ALx4D/0TBMlGZ:/29ax7/Rj5UTNWw6u4D/0TBMs
                                              MD5:362769A48E6769C43C926B742170C953
                                              SHA1:58034B023AB2E335E6BA18C2AF2239A0F1D560E3
                                              SHA-256:AC8E46FE2D119931B01347A3D6A28973048CB13BF0CE5FD38E7FFE4279B4D8D6
                                              SHA-512:3F5B0E933BFF82ED6895A25F8071706302DC53CA7F29B0130477B945B9C1B3B93A8907A7EB7C5564CA0330D74EF4FDE3FCD285723F7B34F5E9CB37CCDE906DBD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://keithwee.files.wordpress.com/2020/02/49537333051_7d8a9965e3_o.jpg?w=1332&h=666&crop=1
                                              Preview:RIFF.0..WEBPVP8L.0../3E...@l.H...a...+.....!...0...lw./....?;....3.{............3c...vx...h...v..t.m....8.&.n.@WMzl...5.=..Q..[..o.&w.7j.U.-..... ..qf..8...".&...gT.....4.r. $1).>.&0..3Q.5m...pB.-..:M[..zs......$v..~.^...I..o..A.D.....0j.......T=..w..M.".....q.H......#..s]3..-..I..q.'p..Q..[.I..m=...........n...p......<.p.....M..hs.........@.b.A...{....}.,6..d0.#2.....3.6..L...1.a...pf{..g..`....I&. p.[!..`o...N..... ...$b...:....X...E.....{...Al.C....G.I. M.....@...I`{G..i.lO........`.n..LL&.@..VH.t..{pG........d....VL...R.......=...%9|.....R.A..T..,...g.2.........d.`....8 &o.G./i..`....$&....$&.....6..-gA..`2Y.6@D\....b`...[.O......"......b.......S..@`.1....p ...6'nA......b2......m.3........M ....[....p.,........6......p.!p..l.e....@<..|......Ga.!.T.......1...DA.D$S@.=....qkl..uZ.@D,B..UuNfn.......$...9g..Ln.4..h...t.M.....r...~....}O=K.u..o..n=.K..W.O..}......_.....XH...Vv%...}u...y...@..`..,..)t]w).<....}..[... .@.L!:.h.;...C.y..2.....)...L.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x800, components 3
                                              Category:dropped
                                              Size (bytes):65192
                                              Entropy (8bit):7.962672468903443
                                              Encrypted:false
                                              SSDEEP:1536:MbVvQCuTpGBdjZ3fNBl7zuCfC5CJ/LIaKsNId9w8u+:MbKCuT4BZVqwXKsNsTu+
                                              MD5:A496AAE58EC3262C7F8521DEAFD36DDD
                                              SHA1:576431CDB2FE0584B475687273C6D2EADDC140B0
                                              SHA-256:7D185C5611148CA9C6E53D80E6D95AE46F9A17D3DCD1CA21DCBE2EC1CCC1DD00
                                              SHA-512:7299372FA6585D4C5860CE21BF3EC1DEF7095310EA162B217F8D8648F31DF5CFE5B8FD33A384B23B36AB3F85D2AEE68921ABC2D5CB7EE46EF5E31D6097BADA26
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...... . .."..........6...................................................................X.................................................l...E..[.{..+...xR.......j.6=...G.........=.....{..O.....^..U....T...x.{..=.....~.}...~....~.^.w..........................Jy.H..6...}*..E..#...*.YR.....$SM..qh_.E'.P\Z.T...f......A..J.v........................P.[Z....V..WEe._E.d..|.F.P......v.....T.....|(.v.[>L.,...\..iP.......................<..?(i_"..Fv.Mv....v..Qe...t..JURUj.K.oG+....V&E).r...i..jM....a..J.v.......................;.^........x...?.NN.#._i.s.~..J...`>D....ei..Fr.7.;w^.%.Tnr4?....3\..)D.9jddbf.s}{..6..aY............................Xy...t.@r..?..U...)M4.~..OX.h.b...w........+.#..*..fo...n....M...U..k..1>..U...|.......f&.........................i..u...l...&.j...}.V}..M_..sp..)..q....%....?e.)w..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x800, components 3
                                              Category:dropped
                                              Size (bytes):35101
                                              Entropy (8bit):7.9112523274924165
                                              Encrypted:false
                                              SSDEEP:768:BXOrqoFaPz9JlOSSMKrY1kJ8xuqARNrIWPE+T6TDNzhBHtQLk7:NWWzvgjxAjlaNrhPmDNt7
                                              MD5:00076F0F7BBC0AC2A5869741E3C3ABB6
                                              SHA1:059CAC9E68C2DB2E0D616D191741F40043247B4F
                                              SHA-256:093A5F77C39769B6FF56A7F03C47BF23F815DE9677550137FFBE25DB749B8C0D
                                              SHA-512:1A8D75C6432C8129188870422C1B514002A395696216EE669779B6A2075ED2D8B1EC67601D6E7D610404862BC15D3EA4F75D5D4D65846426BB5F45629547F4FD
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...... . .."..........4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&.N,..q.....u.f..s....v..f..g0.2Vj."@...........................`...`.{.&.8=...z.c..>.e.N/......^.6...Fc...i.2f.....I_;j:....K_-p...*:z......5.._..C....#.s5....G&.].[Q.aI..V................._..[..YU..........1<. ........E.\._E.W.WI.l.f.'...7[.wYr.u.....9.Gx<..G..qj...+..v.......1.1.,..1l..>.:.M..]...e.;.gm..x..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1920x1080, components 3
                                              Category:dropped
                                              Size (bytes):276695
                                              Entropy (8bit):7.972472482336188
                                              Encrypted:false
                                              SSDEEP:6144:2keQUmetjki0P+brdtED/TMfYyNlOE9BplgSG5wRVqILVxNdCLG:8DmetIidbp6rMvNzplgX5SqGVxNdCLG
                                              MD5:C8E5C0913B90540E1C4D695F5B4CB1B0
                                              SHA1:7DF5A0A5E762C363618684B1557CF30771B01B2E
                                              SHA-256:49F7A45DAD6C68E07422108EBEF9911A95AC763EAD3AB361CDE984BF2A9CA3A2
                                              SHA-512:9A0C2AEDB73F97B3D7E5AEA29B7C88837204F3FE2A551D2E55B0FF424C48561AE34E46C1307E1B7F9DE19893076DF9831E521F5FBF1D068FA919BCEBEC3C14FE
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H..............................................................................................................................................8...............7.....................................................................AT .@..C..P.0.6...C.E!....&C.*q.a.I...a)..V2&.......E..Z..Tgu.........j.V..2vXJq...aR.Lh.)Q.gWI.*t....w.....U6..V.$...+..A.D..Ei...&E'j[...ln(...R55.M...0.sf...M.K..T i).....1c.H....baU..o...?+.}......5+p..OK........O.}m...b.YdD....!..l......D.Y..Z@.^.Z.d..H@.....,......F....Y.W.u.U3..Z..s..u......J.....@.HNU@j.{-7.j..h...a.3..TGGB.V..l..8...I......4jmj.S!.].Ok.o..`Cf..L....@...C....)....K.L..%..I'L.,.c"X..^n..4..a..c...I....UH.Ja.kT.-..ED0i...El...r.(...c..4.-)..cGb...*.R.$.4 .i..W..pSe(1.L.:..kk..j...(sE......u.W.D.4..%..mM......qW".r...R.1....5.y^...o.................W.{}...i.m.s\5..f.`+)aw.ju..:..u.'....X..p.l..f-.B....(J+...e.."..J1.*FJ.e2.Ecj....{..gn.6...y1[;..T.].\0WZ..S^el...K..5L.z.+B.}=.....*....c@....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 807x1000, components 3
                                              Category:dropped
                                              Size (bytes):60089
                                              Entropy (8bit):7.9631974962715635
                                              Encrypted:false
                                              SSDEEP:1536:VjS9W3C2LvusPPjLv8NF3qZceT4DxORQyRLWBKb9Q:c9eCW3f8N5e5+yRLWBKb9Q
                                              MD5:F0F5AD9CC7223287E092502ADC4A634B
                                              SHA1:15C6927A254A64E26C72DB33F7A43AC5B7321869
                                              SHA-256:B481A7B56409EBAC682C425DAB199E8C9724B4622AEE21E7DE94602B218717B3
                                              SHA-512:E957A513D674A78F13710A57D44D79FCAB30881F1A9FCE79A42E2C6F3C82F4A6C5C7546D88CE443E47012D8728A7318215DEF220F167F6027F91E0FA89B44A9E
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................'. .#..%.'.'&&(,-'.,<...........%...& ...&-.&(&&.2&-%&.'&.##.. . &.(('..(%.6...&%,#.(0........'.."..........6...................................................................X............T-.:h..)r....s,t's..d..G[9...a.Zo.>U..p.R..g7.i.oSs.&.....3_a.o.>..D..?=nt.K....@...x....O=...==.........q/..{..{......C..=.xY..u.{...@.......x@=..i...<=.....4..........M@......</.Mc.....af..<...O.dctW26m .c.....B.."...%.6>n[..lGH...JNjWH..::S....h....+..D.#..1.\...5........-{o.Mc[..z.@.-.YM.>-.9'0wEy....i....Nt..@7....&..E7.. ..,.#4..4.zSQ......,^C.......#..{...#[.3..j...E.|...."W........y...j{V.i.V.`8.'F .....F.4G.DQ.HD.h..9w.&gn.3d.{..........B$....:.7S...b.@\.E...7&.8.."...!.?I.nk...[.F..4.7x5.7*...v.4.M.]Q...M....&.cG....#...{..s{.jk.=.....~|....-.mxG#.|.x.&..f.<.;......]._....l.Z.."..=+...Sr.1i..Zec1.y.L..nE.....].%..{F.a6..W:.FrM...N..n.].n.9.bx.k........r.j=.F..x...\.]...{.A.Z.^.Kb
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                              Category:dropped
                                              Size (bytes):105695
                                              Entropy (8bit):7.981057351003507
                                              Encrypted:false
                                              SSDEEP:1536:lrulZvEIHn1Czktt+pPOrBFErWa3KXt9G1/XA7PC8u44kAk2FW+If0USezM7oEGn:leRHn1C6+Y0lO9G1/X+97AkHvq8M7mn
                                              MD5:D920B24CB74FD2D9E66704DE65F2AC72
                                              SHA1:5A42CBCBA718B5CBEA1D3B5913636E76F5722C6A
                                              SHA-256:461D0EDA1A12B5EBC7303ED90E545E350872D415D28F87219E72EA0BA4258FB5
                                              SHA-512:A431596F2F38A9CA14CBDBA988DC4CFE800F70CFE1E5EB970EFED0E51046AF4F3D6598733815E6582AAAFBF2504667115E39A2CC71425476F50A0959691D13C2
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF...........................................................................................................................................................".........................................V.........................!.1A.."Qaq.2......#4BRTrs......$3Sb....t..%5Cc...d..DU.&u.................................:.......................!1..AR..Qr...."234aq...B.#$S.................?....z.>}V(B.#w>..!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@....!.@...X..B... ..B... ..B... ..B... ..B... .ld....h....Y........I..B...}..a}4/|1.....4.m,..=.4y.....'....d=...~.E,....Rt .U.W..|..1u.&.S.[O...{MM.h..G...&......u...*.8.....1....&.....S|./...#t.....-.<...e.57......S|./.....(.G.{.._.^g.1.....}@.i..O......Q....<...b0Zo......Jo....z.WKt.......~yy....Jo.....i).O.....B7J<..^..W.....S|...?${KM.h~......Q.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 800 x 1140, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):1660359
                                              Entropy (8bit):7.992511824303588
                                              Encrypted:true
                                              SSDEEP:49152:0hpanoyZ3LTpsl8uTuOXSdSXMXKh2fYQFkWSu0:4AnH9Xps2inpnC0
                                              MD5:BD265680E4F9BE4052867256A78D2A52
                                              SHA1:72AE04CC0F92AADF94F92F2E5553C3848F8DE410
                                              SHA-256:4ABBA13CA06381D158A3223EF055EF3C85F2FF648A3B2B62F7DFCD84A83B232C
                                              SHA-512:B62C9A92CCED6C041E8212551CA227B1A791A1E90E834EB0878AE24CEA02503E2261AEB6AD48F35ADF31497748881AE1B037D41296EB50C925C42436B4140658
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR... ...t.......r.....bKGD..............IDATx.|..$I...}".j.Y..=.`..pq...'.=..=.y..9...z...2#..TEx!".j.9[sj.+32..\.D>.~.......3.A ....... "......E...y......_..........Pq....3........j..........0.....3...._....F......jC....j.... ....a..B.U.H....f....AD...U. .1.."..A. f..."B7.. "h.x.....X.....kB........w.W..........fF.....i.P..\`..>..(.GWX.x?O4..)T..w.v.z............P.......8.....q..0..'T.W?AD..CD .....&.T............5....!.@k..A..z.....p.....|....../.. a.........*(.o..[.........<...l...g-0!..q]'....A.h....|G.....7@.$...f..aF... F7...X`...Po...3....C.a.Q.....R...5.@ .uJDP..z.o..MU.#...z.j...._......O...'..B..!.0.....{......5.....M{.!.z..;LO..A. 5.1.K|.......F....`....._.+..U.R.`...S.K.s.....n..O...<3..:.m..t.32.A@l.y....@$ .X.&cC..P..i..k....s......j....0p.3....gG.X~C?....[..* .:..R..<60._..J..%.x.+..[-...`...gS.n8.....q.x...q.x^P54e...ad b4S.<E..g.:X.J....?...0....J........Aa`. "0.q...J...@d..g.....PU.v.=.k....?.X.z......._......O......;...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 762x762, segment length 16, progressive, precision 8, 1248x1248, components 3
                                              Category:dropped
                                              Size (bytes):146892
                                              Entropy (8bit):7.86507681564446
                                              Encrypted:false
                                              SSDEEP:3072:rmr+GmLDdRkBLODTs8AYQVErL0k4t/cR34Q0CAJu27lnyhaOwAq:rq+lROBLEs8wwriERypyhaOwz
                                              MD5:E4C7281A1367888B6DC1509F4AA75FBC
                                              SHA1:5D049561AD8EC8B7CEE4D6277A87F83CB946FD57
                                              SHA-256:D8C02359C353092EA91D985EF7CB373C2EE8C7B2F712778322952AF559D078A4
                                              SHA-512:A96527ED47333167B23118D6E81EFFD70C3FF81AA1D977D61E7A69626C54E02AB0326CF4D4C3B745FBE7811B0E17191ED0246C51AC6AF377C91D9A7E2FE216CE
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=lower-left], baseline, precision 8, 338x600, components 3
                                              Category:downloaded
                                              Size (bytes):33831
                                              Entropy (8bit):7.970576487242725
                                              Encrypted:false
                                              SSDEEP:768:J+oo6GsZ0JoZz5ArUH4XBXneb5dubjRJ+mQf:J+P6GmZz5Avxfbd2
                                              MD5:275DFB0C02B1D9AF5BBD9AE6F89BF4DB
                                              SHA1:082D78142A68734D24A88392E12C81751EBB3354
                                              SHA-256:7A2126C0EC29C1AB7419A7D8348A7DD64A8619A75A0480BC146FCC06778AD2D3
                                              SHA-512:B3387C3CA98F005F2016C12566BF679ECBB9D09EB7FA5A5B52821850F788BB3AE713DBBF315FC6131C1C17B26DCA606F1E312AD260A867577F7341733DE3CA38
                                              Malicious:false
                                              Reputation:low
                                              URL:https://sale-trending.s3.ap-south-1.amazonaws.com/products/1677393422WhatsApp_Image_2023-02-24_at_18.30.02.jpeg
                                              Preview:......JFIF.....`.`......Exif..MM.*...............................................h...........p.(.....................x...........C.......`.......`.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O...L....~.._J.N...VD.2.m.BK.j."....@....g*.kn.....s....E.../...*...Q..-..e?.L..d.k..<..]...8..g.2FT4.I#?...r.^.<.|...aq...@.].=..o.eh!..fV@7.B....y.u.f.JH.2[I.Ko..~...... .,d~g5qYY...rn......2........!m5.p.3g.+(.>^G8......J.:...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (12876), with no line terminators
                                              Category:downloaded
                                              Size (bytes):12876
                                              Entropy (8bit):5.1179527069320745
                                              Encrypted:false
                                              SSDEEP:96:E/RM439EyyCqLCi5BQ6i4CPIrf6OTpOuwIoLgIZqxydn6YFwQ2gGhsxtUIf/6Mie:E/Rh9EyiCPIrf6DuLWgEn6Y2BgGhsxNZ
                                              MD5:BCAD7781B3E74DB2565B8424C45232CD
                                              SHA1:41B0D94434EF667897C06E1184B703064FFCEDA1
                                              SHA-256:D622534D53D3AC1095AF275F0B30274FCD835785577DF2DDE6D9398E6F7A2C8F
                                              SHA-512:8BF688AD357079C992136D62AD437795165F22EA1F23919611FCB756D1975D34FE2272819CFCB6B16AA79980997149F253C20334F8AB7BF133E3C91B3F9E98B7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/swiper.min.css
                                              Preview:.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;z-index:1}.swiper-container .swiper-slide figure{line-height:0}.swiper-container .elementor-lightbox-content-source{display:none}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:flex;transition-property:transform;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{transform:translateZ(0)}.swiper-container-multirow>.swiper-wrapper{flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{transition-timing-function:ease-out;margin:0 auto}.swiper-slide{flex-shrink:0;width:100%;height:100%;position:relative}.swiper-container-autoheight,.swiper-container-autoheight .swiper-slide{height:auto}.swiper-container-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.swiper-container .swiper-notification{pos
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):68
                                              Entropy (8bit):4.778116334784789
                                              Encrypted:false
                                              SSDEEP:3:HYdWugjDAYKthOMVEkq1GPN8D/:40vjDwsdkq08j
                                              MD5:88B959E0324D3CF9A063D879145CB95F
                                              SHA1:BC38D2D4303F28A7EB9079084F89D1108225C4B1
                                              SHA-256:1C63279ABE72692EA7AB4AB0FC590E837930AB21E8308E773AC83B3F4EEA6A29
                                              SHA-512:2F972D54CB56A5724A213E15EAC25F089823332B3A9B30D7B99DBA68172FDA624640ACBB7CA691161697068DF2FA475601008EF48D78698DC4AB3634ED541A93
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAn2crae-QykwBIFDa3FKIESFwnEYz1yyERIaBIFDbYmeQQSBQ2DqFs9EhcJnGupaxMIFJ8SBQ1fZOs_EgUNX2TrPw==?alt=proto
                                              Preview:CgkKBw2txSiBGgAKEgoHDbYmeQQaAAoHDYOoWz0aAAoSCgcNX2TrPxoACgcNX2TrPxoA
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, manufacturer=NIKON CORPORATION, model=NIKON D5100, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2013:09:15 11:44:41, GPS-Data], progressive, precision 8, 728x482, components 3
                                              Category:downloaded
                                              Size (bytes):106748
                                              Entropy (8bit):7.859114087481622
                                              Encrypted:false
                                              SSDEEP:3072:ZZFdFbDzmp7dXes9ceNOrAVQKNJpK/b/YnqoH:ZZFdFyp5e2mCQKNBq+
                                              MD5:E25A4ECF0255DFFF0785DBCD32E1F04C
                                              SHA1:96AAC2743421FB2466590E9A5EE012D5244D2534
                                              SHA-256:4A423BBF9271909A98ECFA21E261E4A053F04223607574552B17428543549E31
                                              SHA-512:697E0471BEDBA6CB2714BEF6B6A01013A746DA932477D700E68FAED39CE991476CF19383EF15F824E2C5E9152F88696BD86613F3F03785E55DB655FA62C85014
                                              Malicious:false
                                              Reputation:low
                                              URL:https://laptoping.com/specs/wp-content/uploads/2014/05/HP-Pavilion-17-e116dx.jpg
                                              Preview:......JFIF.....,.,.....hExif..MM.*...................................................................(...........1...........2.......................i..........%.........X...lNIKON CORPORATION.NIKON D5100....,.......,....Adobe Photoshop 7.0.2013:09:15 11:44:41..'......................."...........'...........0..................0230.............................................................................................................................,............00..........00..........00..........0100.................................................................................F...............................................N...................................................................................................&....2013:09:08 13:48:21.2013:09:08 13:48:21....................&............ASCII... .............................................................................(.........................................H.......H....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 1024x719, components 3
                                              Category:dropped
                                              Size (bytes):87390
                                              Entropy (8bit):7.963280714349473
                                              Encrypted:false
                                              SSDEEP:1536:swThugDwq+GadVxtXeXU4ORQWDo+YAQlfVo+/LlYsWo8XF26MSu/3a:LsywqYxpeXDCo+hUVocpYsWxXEku/q
                                              MD5:6429EF9BCCB9FF6AF95A9A51E312BCBF
                                              SHA1:72DC83A84A26B4CC96D1E6EC46CA27617BB4C3CD
                                              SHA-256:E2CDE17CCD10657630C6C143ACD3FAFF33238B82FAA9272F24304433A1EE5EAD
                                              SHA-512:C2A756E6FEA4B24F7B2BE179D658F95842D43981DFC16A7356E54174A29D631F18F8568BB3E3EAC6B93A08F507B2A5421A957105A76B408CAADDF56C03739E47
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...........................................................................@......................................................................................................................................................................................................................^.`...............v9..p;.r7..........................OW\so../.s|...............?D..{.c.^..z<6P................^.~g.>...._..._..I..W..'.../L.0..-..H.....................7).|.......9..H....[>.O2},.=o/..._./~>..................).....O.u.4....6..w..ta.h.MN....K.gO.}Bta........................6-.1-~c..F..k...7S..q...O..z..wG...;1.....S..;#.Z..........<..".~4P.1}.:.>.V.uDSJ.....O(...o\..~.......8..<........................m..wG.fZz.y.......48.."\........W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):70686
                                              Entropy (8bit):7.988048883586828
                                              Encrypted:false
                                              SSDEEP:1536:SwSL6rFA312C4bmh9gS5uFNckGCs9Soy/9UeiKLLNE6kiLgqht9dr:FSCElEmh9H5uL9jioLNE6kSDhXd
                                              MD5:0AFE1B3B12152CCD6F40A52513E6DD9E
                                              SHA1:E97D357FC2B103383457A09A9C94F2962E977E04
                                              SHA-256:EE1CC2119616B78012EF162EA9CA888539B86AE67F49BBA4D16F006A458CF43D
                                              SHA-512:548F77818C011EC91305A89EB33783583E61424BA37F2F1ABEFA227AB7C89AB7C7E48A37F27A88FC14C9570FF77EFC367F398D85704E3B4C938B1E4155E9CC25
                                              Malicious:false
                                              Reputation:low
                                              URL:https://intaglaptops.com/cdn/shop/products/HPNoteBook348G4Corei57thGenerationintaglogo3.jpg?v=1666685209
                                              Preview:RIFF....WEBPVP8X....(......%..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*..&.>Q&.F#.%."......gns.[.o...:..xfo...^...g.^u_..........?^.C..:.....x..x^v.........+.S.6..sd.....8.E.-.x....................b.............?'.....K.......?...j.'.........w...^..~.?t.(...I.................[....././.O....~............O.O.......~..........G...........,.I............w.c........O...c.?@>..../._...~.?r.........?.............v.....s.7......w.c...o.....G.....{.....o....<.7O...=B.....O........C..._..v.C.K...G...................s..r>..........................?......n.....p.......?........c.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 1100x1100, components 3
                                              Category:dropped
                                              Size (bytes):117609
                                              Entropy (8bit):7.7839680584844055
                                              Encrypted:false
                                              SSDEEP:3072:SzF1WLJE0dUZmmHtqV8Td3gXEJsgpAL3rDVJN/1d:wWRUBPuXIcLdJd
                                              MD5:3BB74F0C54ACB2793FA05E540D31CD61
                                              SHA1:46E567A55FA98BD3C9BC67B91E418C7C95CB2207
                                              SHA-256:59CDA4024347920CE18F1B2B77B0696F08276994D502B84F19F13A66A9F78033
                                              SHA-512:F07579463AF2C436605C41AA3435A180883F6433625BC39AD9F93C0A06154FD531F75581923AD0227777B28DDB148F750684E369048B2023FBD23E628FF33586
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C.......................................................................L.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):70468
                                              Entropy (8bit):7.99696502551147
                                              Encrypted:true
                                              SSDEEP:1536:6IoHhgv3qY7N5IOq1O+5+lUhizak7Hn0P2CpPEQJpGcA/UgfU8Gv:6Izv3B7zIOq1R5gUSV7HR0EaAXfU5v
                                              MD5:8E8AAB04198BB07A227C443845F5BA60
                                              SHA1:D449344A70EEEDE5C12E299C924D8F6D798C026F
                                              SHA-256:3A779E2097B7BA237A3DD9D811A8C808BAEBBAA29326F1B7F34994D36597D70C
                                              SHA-512:B930CAA9AB9C96C15F4EDE2B1D119ED1146F77E8E29B351BD21899B82DF68D0B26139A001FF0EE0DAE20CE3DC5B03BDCEBAE84F46A5B9C3C5FB2F8B7BA367C2F
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF<...WEBPVP8 0....I...*....>.B.J...3%.....gm....jx..2..s.D...A|...S.k?.7..w.......@.6..y.}..#.O,...D..R..oKog.%..G..4.P;....8....o..>,.q......:..........<....o......y....(/...^}....._.?.q.P'....X..........P..r5.Yt...s..E.V5zdw.Q.../.A< ...{.]y..e.U.wV.."....Q.........Xw..(...<._.....?...R.$.Y.. tK....#~.....:.....d..Ei-.{.7.....O....N3...s..%...bB..7=.......A..m.{7eBr-....z..L..{....D.^R....j.>&...3Fi.y..l..7...|.(.A<k(.|.00R...-....U%.S.Z<,.zy"...K..M!.QP6}....9.U.I....q....w...?4....I-Q]d..K)..o.._O.l...uu.A...,PDH..._S..b.w.r..A..*.......:.&".V.m.....PO.........2....q&............[.g4.p...;..!WV`..G.*m~kw0..=..)/.....7w.....`5Q...;..s":.79.."...t-..[Oc...W.k.;.+...P.z3.....I?........m%..l.yb..\#..RJR.q...y$.Q..Q'......h-......n.a.&../.......=.vn....i..TO.0J3..;..E.W.?..8.....EO.qy./..L.c.[.....WP..;a5..U..J.`.]H.......U.I[1XPG..6.R...L7....]6H..?......|2..n.b...G./.C.b..:.T.L..x..?a_..Mh.[..D/R.cp..i4bL..9~T....9..E8.I..L..:..wP..o..P..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 864x1200, components 3
                                              Category:downloaded
                                              Size (bytes):69413
                                              Entropy (8bit):7.834167663944929
                                              Encrypted:false
                                              SSDEEP:1536:27VxS06IO8t7f41uPyyImKnBgEwWBa325ayHT:8V6IO4A1uPyFnqgU8LT
                                              MD5:B1150B85FA4320B536E4EAF1570F7FDD
                                              SHA1:8256DC36C2D8F53BC55C83C19CE05F1C12B2B46D
                                              SHA-256:8BFA48F3DEE934817F2E75AE95C54D86FED07733FC2432501A3FE5D18BA7EC5A
                                              SHA-512:029EB5A6C7C84404DDED3DD5A1E3C97FD3F9CEABD29FA75ECE5F3BC103362798C6C5102DD7D07559DD50A192E28405108D8FED8EA1542C44E76AADA59CFE0833
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.estylecdn.com/manufcols/ashleylauren/current/zoom/11140_hp_front.jpg
                                              Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........`.."........................................G........................!.1AQa."q..2.....#3BRbr.....$4.%Ccs..S...5D.................................7......................!1..A"2Q.a.3Bq.#......$...%4Rb.............?.................... ....@$.....@...A.. .H..%...I..........H.. .$.........@...A .....$...$...... . .....@.......@.. .$.$.H.. @.......... ....@...H.H........................... .....H A......H.... @$...........@.H.. ..... ...@.@.A . .$...... A ............... ...H.................$. ...................@......A..$... .@..........@...L*T..r.Rq.".)I.%.y.K.;...Q.|F:.oK.NVms.......H.8...f'&...5....w....r..3..........F....u.(P..l:....N.......S.$.$.K......vm..y.6Z+..b...[=F....5yT.Bo,R...7.;b.(c.W.-.Iv.^..q..x.A.Rm...>6Y...C.S....,~.h..bib(..JY.,...^............>..4.~..g.+..G.....J....w.v....t....f.{..%T.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 811x814, components 3
                                              Category:dropped
                                              Size (bytes):72915
                                              Entropy (8bit):7.975778248066114
                                              Encrypted:false
                                              SSDEEP:1536:XB3Cv5Ant2Zgb3Bver6HMBCV5cOBMDmPBTXkfKdpDp:x3CBAkJYMBCn5NJTUfKZ
                                              MD5:30EDD7863DDE8A3C29D26B6EDE757FF9
                                              SHA1:12E289193106F298913FBC68F6F7C0BD860E868A
                                              SHA-256:42FCEA5FA78E14C4CCED5330ACE6C8DA5311922EA6331CD29979EBA51266E767
                                              SHA-512:3A91B833A1AC7DFBF1A1131CAD762FF685DCE4592EC0FD832C607EF7D41F843E2C8EDB7E9DEAB8595AB1F0EA2EC09A0EFB6F1EBC5C1497BCB3B2CD2BC13A57B2
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........+..".........................................^........................."2.B..#Rbr..!13C...$45ASst....%DQacq.......6Tdu.....&.EUe.......F...............................4........................#3."2BC..1ARSa.!b4QTDcr...............?..i*a....r ox..*.,RB.....!...zJA.$...I zI..%ID..RI$.I1=.R
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):43
                                              Entropy (8bit):4.090778197371387
                                              Encrypted:false
                                              SSDEEP:3:YGK9SAXxQANy/:YGK9SUHk/
                                              MD5:ABA391F6A30173EF689299057980F922
                                              SHA1:20DBD9694033355EB5BDC6A08F5680137A46D632
                                              SHA-256:B205178E7B253B02B3EC752694939C806D4859B6FA353EB4FF2B6DF220797B17
                                              SHA-512:860C5231D9D1EAE70FB0C1D25EC342BA252141843510F2A950DD1A912D8E47EDBA23365C3BC989AF92D63B67AEE598C28FC65FFE4B6E0B9642CD84C2888DFE8C
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":105,"message":"Request mode error"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1642, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):25512
                                              Entropy (8bit):7.991103905477531
                                              Encrypted:true
                                              SSDEEP:768:ItGSiYE+XTfVaPWlqe4O1yZbgzcAUWgIszOFSfoI4:InikVaP/elY0QwgIszcI4
                                              MD5:AF2A311DF891A22AE3871F0F5BEC4814
                                              SHA1:4A0FDA69E9588BE4B16516B71C5A450F0C153ED0
                                              SHA-256:DC668432101C2BA1406E231831AF13A8F038B6FE87554E89695BFEBF8632F04E
                                              SHA-512:D3640151F4B8F933F9D1A37050B2141A815E934D8A9F73252B1AF7C164ED7EECEE5D3D77B26F101768907B3562E33A05AA89CEA492618C4846C555EF73BC9F60
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.braunhousehold.com/medias/en-psp-stage-braun-food-steamer-tribute-collection-in-use-SM-MD-1080x1642.jpg?context=bWFzdGVyfHJvb3R8MTM3NDc2fGltYWdlL2pwZWd8aGMyL2gzOS85MzI0MzUxNzE3NDA2L2VuX3BzcF9zdGFnZV9icmF1bl9mb29kX3N0ZWFtZXJfdHJpYnV0ZS1jb2xsZWN0aW9uX2luLXVzZV9TTS1NRF8xMDgweDE2NDIuanBnfDNlYmI1NWZmNzAzYzY3ODFlYjk5Y2IxODgzMWU0NzVlZjA5M2JiZTZjNzhlZWI1MDVkOTdlOWE5YzUwMDcxYWY
                                              Preview:RIFF.c..WEBPVP8 .c..0P...*8.j.>.l.S.%.........in..<...C..~..=.u$..>.b.....*._..g..w....k...............w..KT~.........Q...Os....]zXd.{.....1..}.v.y.0..R5....>t......G.........`Y.gI.,.......Q@.z.....<4."&.@:.=`Y.!a..%O.2..y..?Qp.T*/<J.0..H.r..b5..................~.....b3.......^..0*...d3LOe....n..9.~..e).o...k.g...q..L/....v..9..X.oG:..We.p.Di.b%.r......".l......"f.TW./..M....Li..%...e...UE.5.B.#...[W..O....,.FY.4.#...1![...~z...n..{...X...E.A....3.........@ .9*.S...%.\.DW,j.%.. ..P..R...lq'......SH....8Qi..SA...). ....G.t..;rBL.....O.1.H.w..:....."..X.....T..Q,!t..\.....ip.......b.....QAX@.....}*..51.s.....+.g..vs...3..E1<..C9......% C ....c.@..u1.........3...j.[...E...H.....pX.d|...1.....t...W.......vJ..(.........o". <..3s..i..E.M...{.l{..R...+.l......rai.<..r...>...NG'#.T._i.i..I&...1.7.+.`..dA>i .*+T#..7.g...b.6.(gS.@.PZ.n.4,.~y.1nv i.F..)..,i....}....O..8..6.m.W.im^..I."....YuQ.DR.......".../0........[.......~.3...[>.....%...-o.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1280x1280, components 3
                                              Category:downloaded
                                              Size (bytes):69483
                                              Entropy (8bit):6.648824541387629
                                              Encrypted:false
                                              SSDEEP:1536:nxWWS2pZoWXwxB3JlUFH6+Jr15UNLBuvQD62FAOG:MWSogZliH6+915M1ui62aOG
                                              MD5:D127D5E8290175A6594323E5437BBB18
                                              SHA1:DA0CD682E75CFDCF345716319450B88E043D68BF
                                              SHA-256:2BE057C7B39A18D9F0D23383E90C4477EADFA4B108C9BE236BFA1897D26CBC7C
                                              SHA-512:6B0A7BF90EDE382487A4E8F83E3A72BC54DA8324E81786E5EB60F035AF6C6DE3276540C5887A156B2DCCB5300AD699B4A724FFBA39CFE12BB2199FC8267ACE1F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn11.bigcommerce.com/s-riu0wuf/images/stencil/1280x1280/products/1011/1558/96002-1__73904.1579125634.jpg?c=2
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C.......................................................................................................................O........................!...1.AQa.."q2...#BR...3b.$CSr...c..4D...&5s%TUt..................................!......................1!AQ.."aB............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):311236
                                              Entropy (8bit):6.003773445345452
                                              Encrypted:false
                                              SSDEEP:6144:iTbLSIEOIvR+TopJOIPZ+tafwdtQPA9CSyL6JR4Q14MGohDL:ivLSIEXvRWop5d8ocCoR4ClhDL
                                              MD5:C4AAF8C194AE06975910F3DEF6F990F0
                                              SHA1:A2CE5BCB1600E993645CFB8580B60783FC5BD7B9
                                              SHA-256:B5504A0D4A923D4446B984059A7EE2439E56858655ABB7EC516EBC734DA9AB8B
                                              SHA-512:C3A5DBCB2FDB2B876DD1E35F1497DA90827B5821D65B52E877713BC8C86E6DB98BFADC8F039F5964ACB8D3ACBB758BF9CF33C0CFAE214F2024A331ABB22EB6F3
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Fcdn-fnknc.nitrocdn.com%252FjwqHRGAzpUgGskUSHlppNQzwuXgXIKwg%252Fassets%252Fimages%252Foptimized%252Frev-9966ed5%252Fwww.fashionbeans.com%252Fwp-content%252Fuploads%252F2018%252F06%252Fhightops-converse-3.jpg
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=11, description= , manufacturer=SONY, model=DSC-H20, orientation=upper-left, xresolution=192, yresolution=200, resolutionunit=2, datetime=2021:01:17 16:36:27], baseline, precision 8, 1920x1080, components 3
                                              Category:downloaded
                                              Size (bytes):872436
                                              Entropy (8bit):7.9677818208356594
                                              Encrypted:false
                                              SSDEEP:24576:l9FLBrJaQubB3ZP1WZ4wjnFyyGeyL7MLQ:HF5JaQubvPcnXGM8
                                              MD5:E34F8C8E04917B6E4342695062F0527A
                                              SHA1:2341C95B51482D3BA459F82277160C79AA886A15
                                              SHA-256:10F8F5F2C7B2D5541C5B2E20B22F9D73A220443B118AB343814019C21C84E213
                                              SHA-512:710DAFB9BF80D53E20D44454B4FA6C9CB53571ADB852E4FD197EE76D657F024B1788876740E046E863A4A58EDBFA096404C30BA97EFB56B9EBF554E260DE3E65
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.head-fi.org/a/11405807.jpg
                                              Preview:....KfExif..II*........... ...................................................................(...........2.......................i........................).. .SONY..DSC-H20.H.......H.......2021:01:17 16:36:27.PrintIM.0300..........................n...........v..."...........'...................0221........~...............................................................................................................|....&..............0100................................8...........~)..........................................................................................................................#.......2021:01:17 16:36:27.2021:01:17 16:36:27.................:.......?.......SONY DSC ...(.. ...........0..H....... ...........@...........A...........B...........C...........D...........E...........F...........G...........H...........I...........J...........K...........L...........M...........N...........O...........P...........Q...........R...........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1226x1984, components 3
                                              Category:dropped
                                              Size (bytes):313089
                                              Entropy (8bit):7.985316627542651
                                              Encrypted:false
                                              SSDEEP:6144:wwPCN1LBdcdqwHNcazL2j646tiwASYwA9hRW4YoQv4sUngRb3Ktp:w9cdVq6276wwewcQwsQcb6D
                                              MD5:4C19AFA10BA86A0AD5876623076220D0
                                              SHA1:1C4990D8C09A3DAC940A9FEC899A43CD176673F8
                                              SHA-256:26F78C3EC0FFD8C655D52F7A3512C7DC8A804D86D5E522E0ED8E0A23FEC9289A
                                              SHA-512:A2BA70DAB0493E4E17A6F37CD70D8BB363570C4E9EF99A0C7100CF87914DACBA3FFAC76A28576633BA13E850A34761A62898C153DD95C0C1E65C8E34AC4D0432
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!.................................................X.....................................#......................................................"....`.0@.0.`...............................................BL.....$..s...P..........................................$(....DHe.N.I.Q*:.Dt.n...5.....................................#.I..$.&.m.C1.&.e...<.3..BR..R[...}k0..........................0......0.@.....ht...|..>~.=....&,...`...4.....Z.Ff`...................Dd....0`.RA...H.e...z...~...4...t...2nI..=.l......]t.I6.0.. .y.a......}F`.................... .[`...A...,:..<.{9A...Wl.u.V.GM.E.E..rc...._`.].......}.V`..m$..-..... B..;..<.............................M.f.......u.Y.)x.......z}.&..{...H.ka..wh..vz.V....ym.jY... $..m..N..+...S.=............. @..... i2$.......W...qx......uN.....h..XuuM......Z[...mx.....e.S..l72....Q.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1276x1501, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):184130
                                              Entropy (8bit):7.998923324630032
                                              Encrypted:true
                                              SSDEEP:3072:wLc2XNQGyhrra0dnuIvYw6wkO3dveK9P4xVKtXTvuCaqsY9NDuJIXDjUj7+eCG7:wLcGKhrRnwwkO35zE65EK8IX1G7
                                              MD5:76240AE39EFC3F70141C5C051DD35A20
                                              SHA1:752D5AEEFAC9D3AE5FAF2A3996D6CD7A6573E0EE
                                              SHA-256:99A12AC8CEF10F3750AE1253211CC9C4E42FCED00CB1CB5F4958E17D468336A6
                                              SHA-512:C7B6290A12DA8F0C742EC7D0B0B1FEDE0C35E23CBAF8EE57E8A2E1E0531DFBB35636487634A94EDD3C6FF59FD1CA154ECD59308F03B22EB8770B485E34E9B5B5
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF:...WEBPVP8 ....0t...*....>Q".D#.!...$8....\...(..3..<.......7(t.uW.o....f./.>......._...mK.....+........<p?_....RM....a..{9.#........W_...t.o)^....../....s._........7./............._.?....O....?W...8......0.I8.6..2...X.......u.'./......P.......?.o..w..?...O9.... M..8J&.ule_...k.......&I7..=.'.....A...r_..w......8a.>E.<................NR....c............AX..l.M...l7...A...6ex...N.>.X.i...-.e...,.....l..&.@..rw{......P.A<.wo..t...F......|.s..l7...HH....wl...fi.........o...4|@*.........9...7>.f..M.{H.i.<'...1..y.{....7.B.OH.;....-..5.....0.R7....A.2...E.....0....5`.5;0P.u...s...,.'.&K...@......5.TX.<0...q.C.....3..k...a..G....dD... o I?.)...q...0...u....)3qe..|..O...?.!.;L1n?.....h....oV..\2g..W.f...ueq.\.$.....v......R.5KB..mm..oYP.-.<.`.=..>i....!....5.C..U?3.Xb. .P.Xu..@....s6..k~...+>...&(V|gV.. `...o.....).B.........B.`..&.0}..cr.%y.;\..7....q.....5N.L^.`R.=.9w,j..6h..z...........=..6.p..-.]j.:..N.........9..X.c ...._...=.rH...7.w
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1652x2313, components 3
                                              Category:dropped
                                              Size (bytes):242437
                                              Entropy (8bit):7.939034076751092
                                              Encrypted:false
                                              SSDEEP:6144:YnOnzV75qxPN1Ea+6sfDlNG28VRD0j8OyKBS2Igug5QVZKjyo:yOzV0P2a+zGrRUB1Qeyo
                                              MD5:5569244AFF933C0B346761EE820AE70D
                                              SHA1:D9E37D3B175820EFE368F2B23DAADD4018347731
                                              SHA-256:FDE60C8706A53E6131C7A10C131478EC8A04EAB37A8590F96B92724FF8735F00
                                              SHA-512:6DDC75B70EDD1231C3018B12DCB3F5A002C93AB9F707C6DE00CCFCBBCC21D7A0397DFBF3F544A944E95DE604C8B17F3D75D3708AFCF23DE8D8E77971B229B298
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................t..".........................................M........................!1..A.Q."aq.2..#B...3Rb..$%5r.4C..&Sc....6...Ds.Tt................................../.......................!.1.A."2..#QBaq3.$..4C............?...1.\..m.t...4..7....dxX./.....L..G..4....x.BO........TA..V....,.A ..y.E-.. ...hy..kag....2.Y.b...l.%...%`.p&.1y`<`.p4..?`j .........Y.$5........_`..0.)!D....p.|&..q.ia0.ie..,.|.%..C..?...QO...idE ...`.T...P..k.....1B....{d...r^........[.xa.......4...K..\`ie...Y..,..a..5...B|...`&.?.+...?.........%}s..QS..JY_S.?hK.K.(......,..O..A..j..M.NNM..>7.&.z....}y.52.~..........zc.L.;"........|....9..z`Q.,.}/.h..Zi:.{x.....P..g...n...{:w...[U...*.0...Y..x_S......yF.i~.?.GLz.y.s.l.m...qui....'.......N\k...t..CT.5....g.R..Iw...Z.mK.......O.B...9.U..&xy_CC.5..;....j....#O.)<J).c.M."......=Y....U}C>.K.5.n0.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (19396)
                                              Category:downloaded
                                              Size (bytes):19443
                                              Entropy (8bit):4.558851142889411
                                              Encrypted:false
                                              SSDEEP:192:W5877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgI1:B7iNyqEpXk8/aq8uFucbrgI1
                                              MD5:EA327E2F7AD5D617A50A3A23B1F48146
                                              SHA1:FBB5E404BF5C04605F4F45B40359CD7E0A660963
                                              SHA-256:A0C3E823A07498A845DAA25DB9E85AFDB4A985866F00B4CF1518F363336CD030
                                              SHA-512:6F55BB2FD2ADBB944FC0BA8408EEC63AC6135774DAA9E58B7C705E5F5F8D33115EC802C16837C0B4E87C55A2770972242493248EF62947944D8A23778E498303
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/elementor-icons.min.css
                                              Preview:/*! elementor-icons - v5.20.0 - 29-03-2023 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.20.0);src:url(../fonts/eicons.eot?5.20.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.20.0) format("woff2"),url(../fonts/eicons.woff?5.20.0) format("woff"),url(../fonts/eicons.ttf?5.20.0) format("truetype"),url(../fonts/eicons.svg?5.20.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1200x620, components 3
                                              Category:dropped
                                              Size (bytes):27475
                                              Entropy (8bit):7.444228930948243
                                              Encrypted:false
                                              SSDEEP:384:4dmWY2gV3qO8LkuXMzOffs3qkmjqgj6ByJS8JHbU5fTcxdJgv01Y0qDCtIEf97S0:4dicTIKMzO83bngu4HQtcxdmc1z9tw8
                                              MD5:AAA3164F5338BFFB2A207CE4F9A1BF8A
                                              SHA1:B5A739CDDF1F2474B887878956E3FBFD6DD06942
                                              SHA-256:009A8C00758D43899D677BBF93D4011817F109537CD3525A3D3C3CBF41B8F089
                                              SHA-512:A86FED275590041905FD28BC39113BCD775F4002C570871B1D0A5CF8805A7C47EB471DBBD5E149A5EDE1D78EE075006A5A9C3AD1BA15EEB938E77B7E04179FD7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`..............................................................................................................................................l...............8.............................................................................................................................................................H.Y...Z..FFJ.OxC.....@.............................................@...A....|.d....-.|....O6pQ7A$................................................A... .@.@..8.........K..z..%D.@................................................q.A .Ry.2..A.H ............l7.r ...@...............................................@..<...k..$.~...mkc..r.ll.....I.@...............................................I ...?.C..8..'.....l..}-..c2...$...............................................I....y.24...I.g............St..$................................................H .q.~L.5.q.A.s.=..b.K.t......................................................q..$.A.y.2h.$..B..+c./d.thmg.K...P
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):961467
                                              Entropy (8bit):7.9943817828084835
                                              Encrypted:true
                                              SSDEEP:24576:XM+mkIR7JieseBs/FETel7CRP+e2/voHLX4tGYR1KRj/DZw:Xbm17Qexs9rl7Cx2/vor0R1sw
                                              MD5:6A28CB7CBF1910CD83C8D00816625684
                                              SHA1:60E2F6AC7C33081977A824AAEEC7DAACA06EB285
                                              SHA-256:6421E80DEDFFFA91E0F0414EEFB717800F0148DE00B1D0587BDDC3B6FDBF79F6
                                              SHA-512:01E581BD8ED6AC3229EB93860328B4881005094F004B01E61D5FB48E5FE2FD48B25AA8E1E4781E38013A489B4279AE08EE857DD91D46DA6F31B8FA1FFD268492
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.centinelafeed.com/on/demandware.static/-/Sites-master-centinela-product-catalog/default/dwc6715d92/f/FreshPet/410209_2.png
                                              Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a....PIDATx...Y.-.&..y........5tUO%.@..H@. .E?A.P..(....P/.@..4.J.f.].....n.{.=d.0...nnn..k..9.wN.....6......!<..;.....J........R..:..t>pF.rza....ku.....V...u.'.......8.N..^:N.3t..|.(@...7.p..=....%....{.6..'.=....k..I.m.....y.KN..\......'P..<o\K...D..............yN.'.....%=0p.....q...L.AO.x^fO$.?5...7.7...a.z-...9ao........9v......`....F......r....N...<5.W.98.N...2za.Y'...a......urn..a...k.]R'{.....EA.P.G..q^..p%.......S..x9 .w.x.?.X^..e......Q<c...k.%.g...Xt].<.(g+L.y.-..Za..........}.........Xl...2p..0y.x...g....n..nL.k......p....:.c.....%XS.l..V.u.ym..Nk.....}...~"..2qg......@..].->u.?....m...c.a.1......8m......s..b.x.#.].O.K......<v.......Y[<.K.l.....y..x..D.<..+|.{............c*........Z....^.Mc..7.?.T...S.$..:...|......o..#l...#9N._.k.....l.y....HO..if.;.V..........R................t.....2...I..t.B..l.]....^;..a...k.-..s.c/._.N.m...G..N.........z}B..._
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):33572
                                              Entropy (8bit):7.980651228646033
                                              Encrypted:false
                                              SSDEEP:768:sZcmBcffDtCJs58Q9Q48CF/PBfHE6KOvmdIe4TXN2yKh:sZcmBqfn8YQ48A/lHE6KOeduT9Eh
                                              MD5:C6F41AA27E5DA75E7965B8AA5E23A001
                                              SHA1:068433084A46B0FEAB556EC61441872839D1E20F
                                              SHA-256:687A8AE036D323EA9FF34C323A948B968F6D355A8DD9D85B24014DAC47541FB6
                                              SHA-512:B500E1528245FBC6EAAAF3E49D941CBB5BAD2664A88C218019721D1C8B81840424E7C97F7BD44747BC83C6FFBA90BCE6BD64E4B818623007126DEF898F6861AC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://rtmgperformance.com/cdn/shop/products/DSC06308-2-removebg_800x.png?v=1641204496
                                              Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p8...* ...>E .E".!#.5.8p..in.w'.*b-.?.y..\Q<...l'*.u.........._.#.<....7....&............7.w...?..o.+D...........|......_.."..{......[....D.........+.'......?t~O~....a....FY..Z|..S.>`...0m..O.6.}...u>.....i...O...n..|..S.>`...0m..(C....`..6.}...u>.....i...O.....P...Y......0...G.=..9f...M..d.Q..J'..v..~qm0m..O.6.}...u>..C...&3..(#.Za.W]..e6n.....ta.N..!.7*..p$d..$+..t..zp.v..FI.g...Ojn...(...5.N.>.....i...O..O..c9..l..q.]........q....&L..Jg+n...X{.....e....<Wor6b?.++.../.J.>..XB...N...Y.x..,.S.>`...0m..@.%..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):311236
                                              Entropy (8bit):6.003773445345452
                                              Encrypted:false
                                              SSDEEP:6144:iTbLSIEOIvR+TopJOIPZ+tafwdtQPA9CSyL6JR4Q14MGohDL:ivLSIEXvRWop5d8ocCoR4ClhDL
                                              MD5:C4AAF8C194AE06975910F3DEF6F990F0
                                              SHA1:A2CE5BCB1600E993645CFB8580B60783FC5BD7B9
                                              SHA-256:B5504A0D4A923D4446B984059A7EE2439E56858655ABB7EC516EBC734DA9AB8B
                                              SHA-512:C3A5DBCB2FDB2B876DD1E35F1497DA90827B5821D65B52E877713BC8C86E6DB98BFADC8F039F5964ACB8D3ACBB758BF9CF33C0CFAE214F2024A331ABB22EB6F3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Flookaside.fbsbx.com%252Flookaside%252Fcrawler%252Fmedia%252F%253Fmedia_id%253D303873332154604
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,\/9j\/4AAQSkZJRgABAQAASABIAAD\/4gHYSUNDX1BST0ZJTEUAAQEAAAHIbGNtcwIQAABtbnRyUkdCIFhZWiAH4gADABQACQAOAB1hY3NwTVNGVAAAAABzYXdzY3RybAAAAAAAAAAAAAAAAAAA9tYAAQAAAADTLWhhbmSdkQA9QICwPUB0LIGepSKOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlkZXNjAAAA8AAAAF9jcHJ0AAABDAAAAAx3dHB0AAABGAAAABRyWFlaAAABLAAAABRnWFlaAAABQAAAABRiWFlaAAABVAAAABRyVFJDAAABaAAAAGBnVFJDAAABaAAAAGBiVFJDAAABaAAAAGBkZXNjAAAAAAAAAAV1UkdCAAAAAAAAAAAAAAAAdGV4dAAAAABDQzAAWFlaIAAAAAAAAPNUAAEAAAABFslYWVogAAAAAAAAb6AAADjyAAADj1hZWiAAAAAAAABilgAAt4kAABjaWFlaIAAAAAAAACSgAAAPhQAAtsRjdXJ2AAAAAAAAACoAAAB8APgBnAJ1A4MEyQZOCBIKGAxiDvQRzxT2GGocLiBDJKwpai5+M+s5sz\/WRldNNlR2XBdkHWyGdVZ+jYgskjacq6eMstu+mcrH12Xkd\/H5\/\/\/\/2wBDAAcHBwcHBwwHBwwRDAwMERcRERERFx4XFxcXFx4kHh4eHh4eJCQkJCQkJCQrKysrKysyMjIyMjg4ODg4ODg4ODj\/2wBDAQkJCQ4NDhkNDRk7KCEoOzs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozs7Ozv\/wAARCAPkBaADASIAAhEBAxEB\/8QAHwAAAQUBAQEBAQEAAAAAAAAAAAECAwQFBgcICQoL\/8QAtRAAAgEDAwIEAwUFBAQAAAF9AQI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1500 x 1013, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1112623
                                              Entropy (8bit):7.991223527746641
                                              Encrypted:true
                                              SSDEEP:24576:Ewt9Z7OU+ukvPsEHlW8o+2wik6L5/f2vGY6W4r86tW+XaWvDi:E8Z7OUu3LE+2Z8gWkB+
                                              MD5:374781729E05F1F8951A108CF4F57554
                                              SHA1:7109A320AF5D258FC041CDCBF4E9532719687A00
                                              SHA-256:0D29794D06F6B74F84F89C185FF64450914AD9C56AAE7667A7441789CC59C5C3
                                              SHA-512:FB7D55767EEA3D51B8BD3631E0FC4174A6A80729B0931246521294BE3CF74E4F740C3BEB62F6954E347B8583A590411FD8FAD888F8E8508F1AE737BA87C60516
                                              Malicious:false
                                              Reputation:low
                                              URL:https://p.vitalmtb.com/photos/products/30270/photos/60743/original_photo_912346.jpg?VersionId=W6jPcZyjslQh83XGnIWBr8UB488RVSnE
                                              Preview:.PNG........IHDR.............{F-.....IDATx...w.mi^..>o.a........Cuu......d@.mZh@1.WE.z.GD...Q...1].+....Q$......M....vU.W.a.7.?.w.vu..{.....W.s.1..s.........B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.p..3...._......".H..f.R.P(...B.P(...B..aC...(...z.....b}..4...>Rk.z).-1..!....1.......~..........y.+x..go.....B.P(...B.P(.......P(....?.....j>......B..V....C.H-..t.W>.g....L..B<$\x|:]<.Uu|.o.-......O|..~j.B.P(...B.P(.....0%p/...(...|!.q9.......b.T.Ri....P.F...R...y......l......O....Z.....Z<.M}moRo....-_...?7.i...B.P(...B.P(..?/%p/...`~.g.>.0.E..>"....T.....L..C ..J..FJ.1..(!.!.O.!..nD......]K).6M.t...a..T.zPj.TP..]5
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):68
                                              Entropy (8bit):4.5935832982286655
                                              Encrypted:false
                                              SSDEEP:3:HYdWuvk2tfzDDfzDpk2aK1:40hafzDDfzDpxF
                                              MD5:6A1FB5B232AA484923771F3D0379C748
                                              SHA1:F5436EB521D1D9650401C9A450D61A32666E75D4
                                              SHA-256:5EAF032F75C715C5844C89E50DCDE572F6D9916D48B475426DBDA965F6F2D070
                                              SHA-512:AE8129E7FCF555E248B6A6140AD641B454FA396B641251308A7C4254F28F113C3B770BC59C2F8A69DC4A8A9D186B386CF62A0E84CE8F4C7C4A3B0AAD2D78E6BC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAn2crae-QykwBIFDa3FKIESJQntrVDntHd2mBIFDV9k6z8SBQ1fZOs_EgUNlJCS-hIFDb29u0c=?alt=proto
                                              Preview:CgkKBw2txSiBGgAKJAoHDV9k6z8aAAoHDV9k6z8aAAoHDZSQkvoaAAoHDb29u0caAA==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):727
                                              Entropy (8bit):4.750637725115416
                                              Encrypted:false
                                              SSDEEP:12:bDoXouEhK76TgvjfIKTOpyZyvwaHDoKk8wz/E0MEau1mELFDOLogFu8BiS+uYpMz:4RD6TgvkZ4ZSwNTz5Mev+LFBiS+k
                                              MD5:8EFC7318061AF108715DA6FD5520F6F0
                                              SHA1:47EC08CC60805F6E01E509A3E86906BD7CE63B9D
                                              SHA-256:DFF4EBD9ED0D2963C5587C3BBE8487AC2A5E159A0715EFAE23A8D6B8E239569C
                                              SHA-512:A24FBB8D459A250EA01058FACBB6472CD41C296C36F5522D0E98E63880B1F6C4204F3ED5E4C82B863B0C04BB082D3855395506682877BE9A0803F831DDB3FB21
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/frontend.min.css
                                              Preview:input.cwgstock_phone {. width: 100%;. text-align: center;.}...iti {. width: 100%;.}...cwginstock-panel-heading h4 {. color: #fff.}...center-block {. display: block;. margin-right: auto;. margin-left: auto.}...form-group {. margin-bottom: 15px.}..#cwg-bis-overlay {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. background-color: #000;. filter: alpha(opacity=50);. -moz-opacity: .5;. -khtml-opacity: .5;. opacity: .5;. z-index: 10000.}...cwgstock_button {. width: 100%;. padding-top: 5px;. background: skyblue;. color: white.}...cwginstock-panel-body input[type=text], .cwginstock-panel-body input[type=email] {. margin-bottom: 15px.}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                              Category:downloaded
                                              Size (bytes):95659
                                              Entropy (8bit):7.941902539897456
                                              Encrypted:false
                                              SSDEEP:1536:ICCnMENRX+VnqSicXNZS9TsqKxvIflomeFzvWhhPViCHn/pVTBjp2/BXL36pyklT:hCnJo5icG9CxvIflomWvWhVVrHnBJb2m
                                              MD5:B5A64E1E251283B788F1C17BB5CCE481
                                              SHA1:53075C72335860B3427DA5368AB9D9A6CCE3F2AF
                                              SHA-256:EE932613355E689D289CD4C3056ECED55E4C14B794573546665FA466A71DF2B6
                                              SHA-512:6F0E106711BC8815FCA616670736B8050F77712691CEC5479F01108A241D23BD645C4D025182174413C9AD78B57A318FA51CFE714FBE68C4E18225E1C2C8079C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.outsidersusa.com/2017/09/4ocean-sea-otters.jpg
                                              Preview:......JFIF.............C......................&....-(0/,(,+28H=25D6+,>U?DJLPQP0<X^WN^HOPM...C.......%..%M3,3MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM..........."...............................................................................L.P...... ..4...h.A......................................@.......................D40.......11..... ............................b.&................0@...................4...X..........M ........................h....h..............@............................`............... `. j.;.F..M..\..y...<s....$..&...............................................@........@ ........u.5...X..g>.r.7.l9.l.....}<|._Gw#U..'nu.F..........uo3M...,................................................. @.......1WefCf.o....t..e...$..Utn...v..8..g..wi.9y.5.|....2....<.....]zl.h....Ev.k..H.@................`..`..`..`..`..`.........................7........5.......y6....u....3Y.TKh..!2..p\..z..t%.....U....a........J...[..D...........`...........(.....4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x1024, components 3
                                              Category:downloaded
                                              Size (bytes):25988
                                              Entropy (8bit):7.005217067336074
                                              Encrypted:false
                                              SSDEEP:384:f7GHJCCaPtkI1xrSmzFoL+iNTAQJMW0Mmm4im3tTNqcKzFh2BFlp:f72CCaPB5zFoL+iNM5WsCm5kcKp8BN
                                              MD5:75267EAE31AAF0F28360F073C6B7314D
                                              SHA1:D78F05A7FAC8F58CDE7E4002A95C3C37F1384470
                                              SHA-256:9692A6C32CAE9D1DE10C450B9888F4939C528FA7CB7709328D33EBFF369D64B5
                                              SHA-512:35FCF9E8F2A3E0E0B1ADAADCBD5CEC145D4A397C70F6117439CE20D3427096281A4589AD66A4F10C22F00CB9AD008F10A237C47FBDCB82E0698F0A4234011753
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.nehruplaceshop.com/wp-content/uploads/2023/01/HDCC-HP-15-P-DD0Y34HD011.2.jpg
                                              Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1088 x 1178, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):398946
                                              Entropy (8bit):7.976797118765753
                                              Encrypted:false
                                              SSDEEP:12288:LqooVc5Wu3d76IvHoze29mTKPD3g/6QfTtovHW4v:Ln6IWutuIqeQmer3g/6QfTtov5
                                              MD5:198EEE1245FBAA9AEA4499302125FBB4
                                              SHA1:4CA2B4B4866A4BEF6458C897BA15EAF0859A34C9
                                              SHA-256:912A18B1F14718F08E10B7B2D25851E37C94C404958A6B1AFAEF6E62E1296388
                                              SHA-512:DC3F42C26AC70427175B88DA6FE5906ECC57FB7A71DE4A0FEF77C215E741AA392821D067E2BCA69AD3FE04FE288B6093B0AB714CF7D246B0D28E699EC4CFF5F0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...@..........8.Q...)IDATx..i...y...q.}U.}.x_...f....,.J.Hm.X,faK....x.0......0..,<.fv...,.:,....VS.C.<.E..d.YG.Wd....^.....lKM......JFFfE."..=...../.8q.H$.....Y].5MS.EQ.UU...1..!.!D.!....B..<h.....\....RjYv..m..N.R..a...'''S.T"..}...8N..0. ....A..a...BEQ:....@.R...k.Z333.....a.J.TU...... ...!..C .H$...a...4...VVVZ........766v.....a..(.....s.0..s.(..ap.}.W.D)...b...m.q.^...nmm.Z-...;..~.P.u]Q..0..H...H$..D"yP........%..`.R.q.cO=......!.z.R..v1..n.B.y.....!.:....1.!..!...b....4.L&c......loow:.d29::.1N$R.BA.l6.#.d.@"..F".H$...'@.-.+sss.....+....,.ql..G?...).(......t:Q....!.m.s.(.c..n#...9..!L...f.B8<<..y.L&.C].1.V.\....W..}..!....UU.......E"..F".H$...........!.Z.].r..;a.i..i......Ei..O~r|b.u]B.i....A`.v...e1.<....D..a....>..9..l.0..^.....m.v..:..N..0l6......J..y.}{c..}.TUA........D...D".H$..x...(".nwa....WL.4b1].!....~..~..}.gw...x..8...^..E.m........l.....f...tz..m..0.....E.uJi&.A......5..l6[.........v..!|....h4.......c...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x600, components 3
                                              Category:downloaded
                                              Size (bytes):22820
                                              Entropy (8bit):7.893707420093406
                                              Encrypted:false
                                              SSDEEP:384:KYNg71FRgfyA/j/nUxkisFnGjBO5aKa+c7IkVci2XKTokqTIvdmAplg9NfSid0G9:KYypFRBSnGlO5ab+WIk2tyZlg/KC0G9
                                              MD5:08FA1D8B2A2F79C67A879AB36814CDE7
                                              SHA1:2974E82D0270DDEEBF738A492A28535A11DF2B37
                                              SHA-256:DBFF6409519266F97B67748951D0489409E078157981BA0AE9712CB652B5608A
                                              SHA-512:AE6E39747272CD096C4708DB89A0231CE1B18A99095F54B47B54FDCCD0BB0D04D5024F49FCCC81D22BD33F66ECB41B00A0988C06784567258372AD732C1D5BB8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.gettysburgmuseumofhistory.com/wp-content/uploads/2020/09/SS-tunic-black.jpg
                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):48235
                                              Entropy (8bit):4.239856105610569
                                              Encrypted:false
                                              SSDEEP:384:/UEckBx2EjNqVzuMB3YRkIwnhjJovxIguwuPiwiX2MK6:cEckBx2EQuq3YGIBpTuwrN3K6
                                              MD5:7F533607028557289AF28A428B7B159F
                                              SHA1:32A3B0D0806D674C95EF1620034A7DAEBFBAC57B
                                              SHA-256:DA414A6AC886B5740A44884657DA8A5980C9165CAAA50BB3F2DA3FD3CA9F7B49
                                              SHA-512:CA269D61C105972E8F4A58CB91EDCE48F47952ECBBB6264CC1BCBFECDC0BAF1963252B874D2D4DD51F4C87E5A1BF0026AC9CE5419F309094055C5FC9A7A4B3A7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/shopping_cart
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> The shopping cart-Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (16759), with no line terminators
                                              Category:downloaded
                                              Size (bytes):16759
                                              Entropy (8bit):4.488884110364165
                                              Encrypted:false
                                              SSDEEP:192:059htXvFcH1Bd1JmXV1yI2WGXLne8woLRC2+6n0GlEwoQtIn4Vt/5LkBVUBV8BhK:/H7t/5LMV8V0hk1WkMFp1M
                                              MD5:CFFA93D44E36F5C8EFBFD21A2A1500BD
                                              SHA1:E99ADA9CA4C3F7E32F2AAEDC32277F752DA7E56C
                                              SHA-256:A38DE4E3F65AF90B97FB66DC47E90BE4D5A59942652C5F797C971D245E8BD728
                                              SHA-512:B4946D7034163916690758BFA9DE7C46CE07B4582D39FF5544CDE2BC01284ABCA2FB1F35F03C54899A97F50D4EDC5260A060D42015971BEBA37ED68A51516FEF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/post-9.css
                                              Preview:.elementor-9 .elementor-element.elementor-element-28a3698{margin-top:-45px;margin-bottom:0px;}.elementor-9 .elementor-element.elementor-element-ea02991{margin-top:3rem;margin-bottom:3rem;}.elementor-9 .elementor-element.elementor-element-1b1d52c{margin-top:0rem;margin-bottom:3rem;}.elementor-9 .elementor-element.elementor-element-98c9b63{margin-top:0rem;margin-bottom:3rem;}.elementor-9 .elementor-element.elementor-element-3799225 .elementor-repeater-item-0e7fc9e .banner-wrapper .banner-content-wrap{padding:1em 1em 1em 1em;}.elementor-9 .elementor-element.elementor-element-3799225 .banner-wrapper{min-height:200px;}.elementor-9 .elementor-element.elementor-element-3799225 .elementor-repeater-item-0e7fc9e .banner-title{font-size:2.1rem;font-weight:700;line-height:40px;}.elementor-9 .elementor-element.elementor-element-3799225 .elementor-repeater-item-0e7fc9e .banner-subtitle{color:#FFFFFF;font-size:18px;font-weight:500;}.elementor-9 .elementor-element.elementor-element-3799225 .elementor-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:dropped
                                              Size (bytes):16443
                                              Entropy (8bit):7.813555152025943
                                              Encrypted:false
                                              SSDEEP:384:TfqE+pN77YRlCd0DX/fCR9EKxOZ1iDtpgYkJfQ6gxmkCDlY:C+lA0bfAxsEtpgYWQ6gxdCDi
                                              MD5:607CC6C59BDFC826DEBB6C11B587154D
                                              SHA1:7CF4991F48552C7B32902EE99C7764C6ED8C3D26
                                              SHA-256:2EB14E0CB69A458040B81979A2C03A87EBBD646B32E60862B99E5888283036E6
                                              SHA-512:8D5A2FFE29FB39DD30061CEDE6C5B64CE1E9CABEA548FA8CBCF60F3623F1837322B80C11D230C8DBA6BDEC6D13EA85420D3F2659201CEDAE9EDE92E25D1DABC4
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF....................................................' ",....7),0144(..-18&0"'(&...........&...'&&&&&&&&&&&&&&&&&2&&&&(&&'&&&2&&&&&&&&22&&&2&&&&2..........."........................................J........................!1.AQ..aq."....2BR..#b.......%34..cr$5Cs....Sdt................................(........................!12A.Qaq"..R..............?..`....................C$.........]3...S8...td.Z...?zG>ON.?...L.1....<;...p....J........]..#...~.7.L.j.>..{dkM....Q5...s"...W.'.......t6..WJ.At...ihc....Cn8v.jK..u.jS...u..{.jxY...r..k...,^\q.p.}...........2G....#..y....,..........%p.izX...x..O.^...2Od.=[.}}...2yY..~.Y.............I}..Y...M3i.]t;Q.....x....y....F.....O]W.~_.J..}...0........e............bw:n~.e..^.w1.$S;O......./.fI...Oy/........b...3qy..&.X.f..-...D.'..,-.....k......k..|........I.................. ..................(.I....O.k%..............g..c.n;t..+.;j....WMTZ.9....^M.\....jr.-...*t.K..y...m.....gIr...t..d.dc.I..Z....m..6.6cI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1140x800, components 3
                                              Category:dropped
                                              Size (bytes):345933
                                              Entropy (8bit):7.962321387753946
                                              Encrypted:false
                                              SSDEEP:6144:/Hpj+uLn9C78eBEbrbxkL4Wjle/bbn0O3IKT8JvIvaf9pJPp/Fg911vp:/BPL9CxuDxk0d/bb0O3xSCCVFgpvp
                                              MD5:02C58AC76F88002259CFC58FBC8EB4BE
                                              SHA1:BD462ADE9009E00A0E0B9C9AF1FF988EA7AD9498
                                              SHA-256:F825AAEB4449CBB6BDD4D452A2BFC3768116AF43BEB2268BB185A821D10B090A
                                              SHA-512:837ED53142714FDD3763AEEECF6D1A169BA3AEA0CCDEAF6811F9A6AC68A3342AEC785EB5CA96342D4BC519D5911430DD48A500B49C724EFB52FF582758BE5802
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A2DFD41FE9BD11EC930FEF3427045DB2" xmpMM:InstanceID="xmp.iid:A2DFD41EE9BD11EC930FEF3427045DB2" xmp:CreatorTool="Adobe Photoshop CC Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="51656D32B413EBE8D39326C5FC1895FD" stRef:documentID="51656D32B413EBE8D39326C5FC1895FD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x750, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):35544
                                              Entropy (8bit):7.986627357150117
                                              Encrypted:false
                                              SSDEEP:768:aOe5+4eGCzbcJACqCCJj89AJ/B6dsll6lN1SOh4hI90h:YU/GCzbvTRJYm6dFN1FPCh
                                              MD5:B9B8A76B424D92AF61BB7E3C894BEE43
                                              SHA1:0971B5FA693CBFA22BB6DFD51AF1FF6B356462F0
                                              SHA-256:0E233FDDAEA365A84F16D14A98B2155DC8E030E7469118A02197932E8B435712
                                              SHA-512:873B88F0BC127DD80F999A3D4B7B19BCD8840D24372296C9069924708D43D5A74AFE7C5A6F61835846F5B1FECF2870A6C59BFFC4015945341B0E6A2E031BBA44
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.fiberopticom.com/Content/uploads/2020273007/2020040114415882e4313bb5b643c087ab47e36fcae4d8.jpg
                                              Preview:RIFF...WEBPVP8 .... ...*....>1..D"!..Y.. ....l....H..I.3..Y.......I.........?.}..1...1.c...W......~......+.g.../.?qO..:.l}..b.Z.....1..'........xo...>.s*.G.>........W...{..7.....o.....|..a.......c......}..?..N.A.....?..-.........W.......~.{..C...?........v...'......H....t.:......2l...,J.VqS....J.Z.....jA...*......?,..fY..... ....HN..[...[V.,..F.Z.v|BJ.'F.-...-.Y.u}.a-H;:2!........SI...J..F...hC....u,+..l..eF.K...[?k.Q.R.l.....6......x'...I..].&Cel....e`.-....aX6Kg.{*0.XV....^.=@}E..tJD..h\.na.n.<.=..&.%.U...... .c.,x.2.i..0...&-4.^..o.m...(.?..l..eF.K...[?k.Q.R.l....Thi~...x7..(m...[....q.V...2.a.m;'f7....9..A.h...f.....m........l..eF.K...[?k.Q.R.l....Ta....u.6.k5~.......Q.T...tfB....[......Kg.{*0.XV....^.:...d.~.......q....22\...s>!.d.#j.P...`.-....aX6Kg.{*0.XV....^...J...o.p.. ....+..l..eF.K...[?k.Q.R.l....Ta....#0jxXA."d......3.D....:.g....;..t....'.w...!..&N<.!.C?.L.y.xC.....8...O.%.;?k.Q.R.l....Ta...%.....u,+..l..o..5..u,+..l..eF.K..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 1280x960, components 3
                                              Category:downloaded
                                              Size (bytes):119901
                                              Entropy (8bit):7.9387197241095775
                                              Encrypted:false
                                              SSDEEP:3072:ku40zh54HYFhSuEkxYclztrQ25hWhOBVrH:ku4y4H2hHRecHj
                                              MD5:656731B4528776556376A26D1D1F88DB
                                              SHA1:E519E9137735A39F1E5DCA6F4D90A09307205D0D
                                              SHA-256:E3F8C3D92AFD63A0109E354B28DAAA1006A9ABAB442550DB12D84E7760FF4F1B
                                              SHA-512:AB5A5EC51775761C7B5E2C4885ED24D6167C0C7D9FBD5B0C15F9032F387251A34D150CDC58CFCDB657DD7F0D030CDE865CB59A42C28F850B35C355DF22393FE7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img1.croooober.com/api/v1/photo/ec/dw=700;dh=;/00000/1905/1905137/1905137010542/1905137010542s7.jpg
                                              Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q.4........*CQ......1...Z..*..j.cL........r..h....^.$.fnx..{7......'ie.i....S..U...U..R...)......Nx.....x.b.^....4`5?w..0.H4...}.N.j.....Z.@3H..Hph...F.....M......Ni.<.i.`u...MJ......s..F(....O....O..6.....P.8.)....9..Rc.R.....).4..h.9.+.)i..."...h.A.q@...s.Q.P...(..(.h... ..P(.QF(..=ih..AE..(..4..Fi0h........-..R.Z(.1M.s.......P.R.1K@.KHFih....)...QKE.'jEl.R...Hy.......4..Z(.1@\S
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):211602
                                              Entropy (8bit):6.0125625393890205
                                              Encrypted:false
                                              SSDEEP:6144:rxSiv/QnB/x8huPOz1u+Gl5y59D+4FHTWHGK1:rxTv4B/xGEOU+i5yzpFHTWX
                                              MD5:9484594A5EA41331338F025CDA2AFA17
                                              SHA1:E14395A8E85E00F0769F06B0AA6E0D091729F365
                                              SHA-256:0EFD67B7C2D1EB4F2312331F879E6C1E4EBC25AAFD4A1E13D072AB556D9BA80A
                                              SHA-512:81D4163B0BC659BA19B2721056BD0A9D73D0AAE3DEDF22F2FE0F7813BE84A9AA6BB3C91EF3330305127C8EE6D44C2B5A0BCE76E007EB1B90C9DA5CBF044AB664
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Flookaside.fbsbx.com%252Flookaside%252Fcrawler%252Fmedia%252F%253Fmedia_id%253D376554360151747%2526get_thumbnail%253D1
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1710x900, components 3
                                              Category:dropped
                                              Size (bytes):295908
                                              Entropy (8bit):7.97123240841789
                                              Encrypted:false
                                              SSDEEP:6144:rP68joF7o9sjOOrqASyIFDmrSvqL1LT0x4MxgsUXH00bZ4DAabGGjrvkF:ri8jZcJ31XWvepAdxgs+00ODvGGXcF
                                              MD5:4083D77F0EEF00608C4DA21F17E0C147
                                              SHA1:DB5821D58A46AD8153CBF1EFAAF1D839A7EE1456
                                              SHA-256:5CED5831069493A741CC3F4B5475C6836869FCFA24F0B814BD41036F6C09E933
                                              SHA-512:B7B3E95FBE0F069DA6B06431150BBFFAB3B0A10646F1D1640CC0723FCF897D289E5D940C7DFAA614A2546763A05567B58706E48B6404767724571676BF88ED48
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................W.........................!.1A.."Qa.2q..#B.....Rr.$3b.CSs....%456.....Dc.&TU..'Et.d...................................6........................!1.A."2Q..a#Rq.3B...4.$bCr..............?.......1M-KA .....l..N..F........HGx.9..Q.IP .(U....V..'.B..<...:.r+.*PQ...M*.Da..u.w..#H.L+..+...z.....F*...$..S.i.F.%....ZQ....3.s.-4Q....N.9.h.9^.F0S...,R.%.d....\T.~B..wNv..e.@.A.N.E..c.2.V....JH..q.mW't..IRR..H.....|.P.b..F4`.......SpT.Y.NT.i.~/ZB....$.T.6.DB...t...MI\'..E9...P2.<.........c...S.4\9V......R.Ct.8:F..Oo....g9...S......9..+m.c.....(r:....U...;T.7.....7..GY.).......uk.Z..}.H.B...b......(P.4..*
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1333, components 3
                                              Category:dropped
                                              Size (bytes):179344
                                              Entropy (8bit):7.916307775977936
                                              Encrypted:false
                                              SSDEEP:3072:0WHF1oyUfpL5tD+WhigN2Ul69jFmje9Tw9siMpHABsNteiaET0Lgh6m1p:lFKtD+khN2869jFT9x9tACpf2gvp
                                              MD5:2E10E18DEA3D4AE0D325368F8829CD0A
                                              SHA1:46503F043E070A6D0F63CD4AB73C84B574952C3B
                                              SHA-256:E48585E487E5F295AD67367919D1D52D9F3272D494A84BEC989379007C9A489D
                                              SHA-512:CDCE0D6C1832377B991B193BCC8198E3C14E926F80513BE791B1F009AB6BE5773905701FDFBD43909D59260FFFB8AE9020F8247525F4181212674C3106850834
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......5...."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 704x396, components 3
                                              Category:dropped
                                              Size (bytes):46168
                                              Entropy (8bit):7.9629810069532905
                                              Encrypted:false
                                              SSDEEP:768:sCQea6K4yuO/vKXvnASpbV4RtUjWjZ3aAb/xGSBG2OfXn+YErPEIy90:sn6K4CGAWV6UC7b/xGrOYyEI80
                                              MD5:921F9BCF937BD5D5C79950D909BE7A79
                                              SHA1:5DFA565BA6C2223759679556E9E6F9ADA1BEBE22
                                              SHA-256:CA159164C55562AB247D4DB10BC92C2DB8A036D88E1553FD6E342DD908F6241A
                                              SHA-512:AA028FFA68D1D69F1DA38FC7B39CD900CB458B52D225368D58EA276DE4FD38BA10C2968D1326711135A8514C6E1E8EB05E486E7E0B6049B60A636EE8083CF021
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".................................................................................yuk..u...t...f!...LU.bH.#.........2.f.%...P...Bt.$..n.R.S.x}.63.<.nZ..~uRO...<.OC.E.z:!N%.m.#.....}.).=..pni...3..6i. ..4..H..4..R...h...5`2....o.?C.=....5.r.D........:..^T$;.Z@X$.I..dE...0'H
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                              Category:dropped
                                              Size (bytes):51764
                                              Entropy (8bit):7.9597345698949935
                                              Encrypted:false
                                              SSDEEP:768:9A6/Jd69vBg6IiMMbW4tOpewtFyc6WDgStAZA8IdY8TW/YKIItNA0LepM4yX9G+9:9L32UqIewtF1gTZAjWrIItDLehyXfmk
                                              MD5:7304E0DD57E0CA0FCF39B3D6F1027BA9
                                              SHA1:D0F6A7669A5C2DE27485255D3F347209FBE8C37A
                                              SHA-256:3FF039832CE30665144CDADD66C2A893206B3062CD111285B5AC7A1115A2BC60
                                              SHA-512:ADA8FD1EC261EAA0434528E9A41ACCEEE5194DFDDED07AE66CA3255EE314C3D67DD9B1F8CF5D279BCE3E81CDD2F0FB800BC2C7AFF70ED129066DAECF318E23A6
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....t...ir.. }h......n>.....2....Z.]....n>..z..c....B.+hY....Af8..i....m..w....y%s.U.4.cq.....{~B.O.Y[i.Q..(.+...[.l....iQ!i..F...9.@.~.....N....T4.J.X....Mk2.@..3......0.5].......U......oo..P]...T..,g...F...I`.....Tm.Q...K..9y...........R.c....on....I<.d.;}...nO..........t......R...|.t...J...i?.j.r...SA...".J....W...P.g.(\P"A+..{..y.........5....Q..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x720, components 3
                                              Category:dropped
                                              Size (bytes):24785
                                              Entropy (8bit):7.92397534424863
                                              Encrypted:false
                                              SSDEEP:384:jOqItJhEvg5dUr6Qn1QyGiSHy27yTQK3JRpJkPNG1cPufeTsaHykc7g/lOZlRrge:iF/hVG2srSHp+N5cImsaTc75lRcxk
                                              MD5:B4644975C70077F78491F8A71DD9288E
                                              SHA1:4563EB03230773AD788233DCCF3CF1C8341C9F06
                                              SHA-256:7C0247BA4EA8DA3B9AD1D2F7216E11B2665530BD7449BC69EDA1422DE60788EC
                                              SHA-512:307C20A0A97788798949A60E382C1EADFA1128D9B18517FFF654E280941AC29BEC3152CA124D837C5C725D2B55CC150CD4D7F03379DC2AF85C5E4D0E522790DC
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F............................................,..."..."...,.B.).0.).).0.).B.;.G.:.6.:.G.;.i.S.I.I.S.i.z.f.a.f.z...................F..........."..........3................................................................h.`.I.F.U..$.&)x.....y.u..Uy.9.@.5H..d.%C@,..#..r..I....4..k@`..:I*.4.6...z.r..D..4.H#+.I..I+!...n...nu*.fv...V...O-5.SZ.....5@...jH..s......r3.l.p.#.....0...t.9.Z.l.7.......3..vl..>...R.!.!o.jK-e..q....K..0<._.+}......h..!......V......U..L...i...1...PIa..J......H...+b.60.....o..P...F....g.t....csC.4"....>m0.f2.......<.sFY.\...y.Y.[.......[E.yYFm>.T..$(nY.....*".f.....GG6..7NxN...9............3.#.....` ...`...4.i2.` `...P.H..U$a..s....=rU.....V...(u.V..g.Zg.k.vQV.+*.....p.J..H......;.^J.1#.H...'.l..<z{4..W.!^..Z.=y.V]1....r.t....@..LL........g...k.8....xN[j.zj...ekX.d.$Z.Ym.Zc.!.Rt.D
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x1000, components 3
                                              Category:downloaded
                                              Size (bytes):244002
                                              Entropy (8bit):7.851691816943877
                                              Encrypted:false
                                              SSDEEP:6144:6TFxXhyLciVTtUC4U+w6EXb9DuNUavk9oxcQ:6TPXScItU7UYEXbukeL
                                              MD5:451EE9AF1D5441FBF334E9F9CDF421F8
                                              SHA1:BB9C06BA75CED7A302B13E267C5582DA1B7575F4
                                              SHA-256:965E9B43FC482983FAE78ED41C84387B3524FFE460F2E6C3A8F9AA2322F8ED47
                                              SHA-512:27D19E9779A05D0F55E39B0D9758D6187A7EED1812F3CF837B62C29AF94CFC35CBFAF70A11AD9191A46BFC020B700617EE63DA8EA889C49FC1AE18ECC5733766
                                              Malicious:false
                                              Reputation:low
                                              URL:https://getrepowered.org/wp-content/uploads/2023/07/617523.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 54x54, segment length 16, progressive, precision 8, 453x640, components 3
                                              Category:dropped
                                              Size (bytes):73614
                                              Entropy (8bit):7.986675228322255
                                              Encrypted:false
                                              SSDEEP:1536:KihoWjMzWj1R6Z8fbGg9VI5x5+Lz3cO4DU0UaxtFW2cTQ:6/nZ8fTHI5x5q3n4DUUF8TQ
                                              MD5:FFDE0EC421586B2E79D5854F81D90550
                                              SHA1:51A14D2A19BB181E6832816793BC93190504A50B
                                              SHA-256:5CFE9A7B62313A3552D3609F5AA472534456C64C76C1968B101387CAF780FA03
                                              SHA-512:F3D6EA1FA3A2EBC431CB369D1DCF229F4CD0F421C84164A9965FD7863739C1077501F6D14A88F8018D460DCEF9432B5654052C9139772E81A747C3AC071972A0
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....6.6.....C..............................................!........."$".$.......C............................................................................"................................................................................3...5....V2...9....e3&..pO.T..+..u...<.....8..sH.....$,cE...B..614d...3.c..L-d..w<+;.M.#xd$.#Qy.#D.3.%L.LG..,U2.e.1.D.9"..)aF2...Q!...H.(...N....2.$....qq....l.g.Y.<....8.3 ..h..I.X..*6qG...@.IA.D......CB......2xN:L..,......Y....WI.9.LBd..X..E...j.zo<V..:...D.T...':&.@...0...`..DL,s...3..{....bw.q0Ba.$.Q...$%...!,....^...J.W.8cb..Z.V....._{...po...^MK..T....U.l^.O...=.*..........<~.dx..o.;".......2.$E..RF..s.b 4....q..'S.M..,...=.^O6...L.y..<.i1.L.OG.XoC.....!..i%.....9.D..|..^.QeE.6.y..LsTrT.b....$.(....`&...A.Q;5H. .=..v&v..W .&.7.E.._..g...U..v..c.h....n.^x.,....]\....O.5<.^...N.|..U.y..s..........b.%......VN..t .:....%bd)(.....4e.....ry@..4r.I..1.M.tD.i..$..h......H...$d..2D....1..:f.."4..-rL.H.:...,....'..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 798x798, components 3
                                              Category:dropped
                                              Size (bytes):25455
                                              Entropy (8bit):7.869558128481122
                                              Encrypted:false
                                              SSDEEP:384:z/EMj/zXYXC9Z61wNMpcSjpw6PEbJwwVFhy2yKlflGJ16m8J3fVW1pp+mGTDg+:z/EwXYEiwNMpcOwuEbJ5wj8J3fV+pcL
                                              MD5:2E521B7501B0FF7588E881822D5371AE
                                              SHA1:42F759B3FF46ADE70CC923EEA05670C1E9751055
                                              SHA-256:20170379517C4E3765087AACCC547EE4431EEB9D8270FFF83D7C4D84DE00BAD5
                                              SHA-512:DBAFB10BD3112120F1F794EFDB981D3BBF83F5CEEDDBC1A224DE34E8B04B8ED0574271B93A3EBD7F0B3039B05D95F3CD180E411DFDEE4588B254B0F3F77C698B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y........................................................$...........$.6.".(.".".(.".6.0.:./.,./.:.0.V.D.<.<.D.V.d.T.O.T.d.y.l.l.y......................."..........3................................................................`...................o........9I..u._.p.......'...J.....G....O...............................C......>7...y.>....=....Z..>./\n.....6.6...WS.]<... ..............................8>r.u....~.......m.}ca}.O....|o.]ly.1K..dO..~....;#. ..............................:......g...\l_.:......e]..f.5s..<..=...?=M..................................>'..fo..<......Uc.,..6uf......n....g.......r{| ..............................?/..|.;....;r.v...+....p5=cn.7'.....]L]....z._I:.f.. ............................s/,.'.t...;._...;.ok3.....wI.<...#kPF...<.C..c...p...R.......>..>u.>.x.............................;..c.H].+.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", progressive, precision 8, 800x800, components 3
                                              Category:dropped
                                              Size (bytes):76912
                                              Entropy (8bit):7.950423625462402
                                              Encrypted:false
                                              SSDEEP:1536:iqMTVuwSOdN3CFgcOAWv2g80kh5gAxZdP6jx+59iFLsggT4EYTju1e4Alb1W:i/Rr/NegcRWOg80kjg6ZxUxUiWpfYt4f
                                              MD5:4669D6C24ECF2E0727824CADB14D09D7
                                              SHA1:2DD2FFDDFDFB15103C55569CBE66955643342007
                                              SHA-256:6E65E8490342B40FA62823E5407F0F7ACD9DFB4756C5391C58B2849C8CAA34D8
                                              SHA-512:29B061DE1DE4E4FB05BE1519E46FA499D15ADB48C1F056AE195B8DAD353AE33C52472D50842BF60070A61B615D14D2DD6647CF0B11E665D8A633BC732F6AF28A
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."...............................................................................H......................................................................................................................................................................................................................................................9.}9>q9.|98.>......................................=....Qyh......H6q\.u.....<..P....tzvE.l...y...W.9.............................D~.,.g.\`.ab.x..f.......</...9 2{......:K...I..Sa,..I......m..m..c............................V.i.o...:.|.:..DU..0x...|.<^<..n.. ...=....;..N.Q.IUZ.5.qU./y...k..:..p}...@......................q8.[*X.......$P.t..I..l7.N.S....-D...s..u.}.;;..._7F.2/.2.e.D./..........s.,......i-I.u].s.............
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1652x2313, components 3
                                              Category:downloaded
                                              Size (bytes):242437
                                              Entropy (8bit):7.939034076751092
                                              Encrypted:false
                                              SSDEEP:6144:YnOnzV75qxPN1Ea+6sfDlNG28VRD0j8OyKBS2Igug5QVZKjyo:yOzV0P2a+zGrRUB1Qeyo
                                              MD5:5569244AFF933C0B346761EE820AE70D
                                              SHA1:D9E37D3B175820EFE368F2B23DAADD4018347731
                                              SHA-256:FDE60C8706A53E6131C7A10C131478EC8A04EAB37A8590F96B92724FF8735F00
                                              SHA-512:6DDC75B70EDD1231C3018B12DCB3F5A002C93AB9F707C6DE00CCFCBBCC21D7A0397DFBF3F544A944E95DE604C8B17F3D75D3708AFCF23DE8D8E77971B229B298
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.shoplightspeed.com/shops/643960/files/52532958/1652x2313x1/2021-ken-wright-cellars-carter-vineyard-pinot-noir.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................t..".........................................M........................!1..A.Q."aq.2..#B...3Rb..$%5r.4C..&Sc....6...Ds.Tt................................../.......................!.1.A."2..#QBaq3.$..4C............?...1.\..m.t...4..7....dxX./.....L..G..4....x.BO........TA..V....,.A ..y.E-.. ...hy..kag....2.Y.b...l.%...%`.p&.1y`<`.p4..?`j .........Y.$5........_`..0.)!D....p.|&..q.ia0.ie..,.|.%..C..?...QO...idE ...`.T...P..k.....1B....{d...r^........[.xa.......4...K..\`ie...Y..,..a..5...B|...`&.?.+...?.........%}s..QS..JY_S.?hK.K.(......,..O..A..j..M.NNM..>7.&.z....}y.52.~..........zc.L.;"........|....9..z`Q.,.}/.h..Zi:.{x.....P..g...n...{:w...[U...*.0...Y..x_S......yF.i~.?.GLz.y.s.l.m...qui....'.......N\k...t..CT.5....g.R..Iw...Z.mK.......O.B...9.U..&xy_CC.5..;....j....#O.)<J).c.M."......=Y....U}C>.K.5.n0.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):32626
                                              Entropy (8bit):7.991627865689882
                                              Encrypted:true
                                              SSDEEP:384:Zp+6+7rEHo8QURRilxA9WyqnLI+nIzE4u9lg++m/2y2CrWiZnGi/i3COS5ukYmbE:rLvrRRiDbI+nIzEBgWgCbVqHcYn45Q9
                                              MD5:B698E46A2C32D67CB149DBDDBBA75861
                                              SHA1:F04089E0A70B073B6BEC68B593BE05F1051C63B9
                                              SHA-256:EC0AB60A80A3143D95EA32535C45CCDFAE70B15ABC5E1DA418F72791BE466299
                                              SHA-512:A750A14C26FFD28A65BEB02BE75CD11B5B937C3918E864210140753147B7559F0D21718C4DA0DC3589189731395D3306A54FFA88E79597D02DE5DE232A868EF8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cdiscount.com/pdt2/5/2/9/3/350x350/AUC3094865568529/rw/disque-dur-externe-de-jeu-2-5-usb-3-0-pour-xbox.jpg
                                              Preview:RIFFj...WEBPVP8 ^....0...*....>m4.H."..#.j.p..gn.9....;k)=..r...S...u.Mj...\...M.~..'.d./.L........_.'.../..t..?f.C..}{..>]?.^.>.y.....~y.7....?|....o./.?=.g?....?.............?.OZ.r...c./..?.?/..}..Ou...../..?...........?7}........_...............I.........................o...?....;...7.W.?..ow.._.=..f...J..L..x.S<w).;....g...6..b<t.. `S{...&....,YM..ga&.9.G........_bf.T@.:,...\M.1.......=.X....9..q$.H^.N......Z...R.x.S<w @.3.....:_.........a..f.....I......V.w....o..zX..`..Im.k+..h.1^..(T.z....]L...[..O..B<./&....&.....M.#..}/z.A..i..g.r......K....M.F| .=....}R...{.W.FD..l.......j.#...{...[Cj..(4.Z.:..z....7....y.R....Ho1#.B....6F...E...k{....2Am......A..Ru]......zmW.~@.?xb.......^.^....xYa.k...S..B.MMVY....b.U{..w.-.E.W.?........uN...Y._.....L...1. l'.f)|e.k?.U..oI.H8Yc..5G@..K%.C7.w..A...0.4..`...P.....w..R.[._.....L.rs....P.....qb...N..1U..4.-...\.23.....n....I0Y.il..&h8.+zp.]a...!......!.f.q..I.....#....S'P.).. .I....}.'.....~.T..n....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):74004
                                              Entropy (8bit):7.986531141833963
                                              Encrypted:false
                                              SSDEEP:1536:PFixGic/yxfxx8WfwR8ZaioUhAKkWZb5vOGbWc7:4xGicMOWIRXkheuDqo
                                              MD5:AF0D04369C3D5221B7180AF7F8D290B5
                                              SHA1:D988CF973A0F9B2D03B0DB1466B26ECC8679D1DE
                                              SHA-256:3288BC7F78A04E0F9AEB05E08140F9C16766D0D95C16F00B8F424EECA2E395B5
                                              SHA-512:1165479BC3CAFE3F4CE1653469623C66C5E70C20F81681F3C87EA53F3EC905B43540A1D729E2B17B7209C616D387A9150F0B00898815DCD2C969088F89EDA111
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.travelerchoice.com/cdn/shop/products/TC09056LV-3pc-group-off-white.jpg?v=1690390610&width=1500
                                              Preview:RIFF.!..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 |...p\...*....>Q&.F..'. .iP...iK.._c.'.v...._.&.....\.......K.....[.....t.....a...o.z.zW.n......?........7...]........r.m.........;.:>...Z.?.}P.....f..._b..t....I..g..K....~@zm.C.zz/F.O....~..&....D....../.1.[.....^.<..H.i...i.......e....<.7......s...S..o..I....j.}./......?..R..........!..L.Q.........._...=..........>??..O.?......S...w...G._..l~....C./........1~............?....I.I........=....~..=~.....-.....O}\.D...u.S.W:.).h....J{..Z%=.s......O}\.D...u.S.W:.).h....J{..Z%=.s......O}\.D...u.S.W:.).
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65496)
                                              Category:downloaded
                                              Size (bytes):105535
                                              Entropy (8bit):4.7314053963854095
                                              Encrypted:false
                                              SSDEEP:384:csynD3mnJrvXwkHdFptDJw1ZNbt/KSM44HEgkflRTlsUhGhmdG/NUO9ghOgnhBYf:3ynj5Kb3tgnlKGT5sZC8tQfJjNqn41gX
                                              MD5:A41661E72A3C2F3AEDA3805D26368FDF
                                              SHA1:1612EBE97A22F88FA0B245B124D973F5C64E63A4
                                              SHA-256:AB59F550860DCEA6DE47B9999D6D9AA586F2CD631097691D013E90C61270B4BA
                                              SHA-512:9AB6CBB21235C5630823771EF72815D9AA311C9FF764CF266CA94E20B09E9DD211397B85E82540184C4D7BABA99506995A933CF711E04D63E2076FC383A21B53
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/frontend-lite.min.css
                                              Preview:/*! elementor - v3.14.0 - 26-06-2023 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:500}.dialog-type-alert .dialog-header:after,.dialog-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1300x1279, components 3
                                              Category:dropped
                                              Size (bytes):223483
                                              Entropy (8bit):7.924398031358753
                                              Encrypted:false
                                              SSDEEP:3072:JdlCqPC07icxCUET5NSUNN8JN5N6NmJeo6eWbB9jBqiVmXaqiV5TNwnKq69qHglq:XgIgVUET5NcPJLWvjB6Kqi7N/rgglq
                                              MD5:3C657393760A007C3310926B6F1F5AF7
                                              SHA1:F7B1E1A2B239F6669C4D40CE60CB3EAC4BC773C2
                                              SHA-256:3D798624AB8BEDB161F55AE6C65F8BD3CE599956FE524BCB0193F643713015E1
                                              SHA-512:4FA2AC97204967C8FD27CB76A05C389642BFC9B008D08888F76EF575FDD7DFBB6A78CF3F5FF04ECA78CBB8ADCC5588A470BAE852EE7D3EFD6DA6C3AC043C56DB
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....,.,.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;....................................................W........................!.1A.Q"aq..2..#B....U......R.$3b..Cru..67t..45Gs.%EST.......................................+.....................!1..AQ."aq2.B.#Rb...............?..$................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... w00...03...........................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 750x457, components 3
                                              Category:downloaded
                                              Size (bytes):27388
                                              Entropy (8bit):7.848778373017922
                                              Encrypted:false
                                              SSDEEP:384:TNUWCt8m/svYhp74YIl8+1Tiwz0bbyp7igBWKlQx0KCY4rDBbHFiCG8AgASzFP23:T218m/88pMlbBubyp5BWKlQBC/rusPmh
                                              MD5:58DA9B5D22CD1310F4A5A7DB6FB565C5
                                              SHA1:B5C2F5F0172F57CD427DC494848716B8B9EFC609
                                              SHA-256:4EE1C6EF81100F713231706BD0FCA4050D315984342C9B7CB6B2E9BBB0022502
                                              SHA-512:F50356981429A291B0353EEFE1E7A72AF4947B9A85AA6AF39E6CE155E79A31D452C13B3EFD764BA639181791A683FB2386A74AE9F4F123E99611981E50475621
                                              Malicious:false
                                              Reputation:low
                                              URL:https://images.crutchfieldonline.com/ImageHandler/trim/750/457/products/2003/500/x500KCE104V-f_dg.jpeg
                                              Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....5.....=.`.n.,QYr....k$......9<A9../.I4...i...b..5.M....\0....V%.X.>.s@\.&....3.a.>j.'......f....S...r....)H..+.....w2}..o........SL.)<..f.......W@.Fk....j{.m.o..1..@..QE..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):21896
                                              Entropy (8bit):7.989562033870786
                                              Encrypted:false
                                              SSDEEP:384:iQzK3mEQJhCuMEjEfxht+4kv1poxvAGVINB5C/evh1N575pLIRGLBN1lJD+Ccet1:iQzKtQJhwT+pQxvAGViB54eJ1N5VpL7Z
                                              MD5:2FA9AD16DB85DF574EC800525B19071B
                                              SHA1:761D491AE5339F219DDFA3F9488EF4F444095FEA
                                              SHA-256:BB780C2906F69EC22431E5E29C20729C042D40A3150BA45552096C98D9E841C1
                                              SHA-512:E5F0F195D9DD0C6CEECB6D28774EDE73ABCAFE887BB6CAC27B20C88427FC008DA53BC9C014A450993D3F9A4532F7B2F7A08FB3FAD53CBBB2A428249D4B7E7167
                                              Malicious:false
                                              Reputation:low
                                              URL:https://images.lifestyleasia.com/wp-content/uploads/sites/7/2023/05/22150539/Best-Co-ords.jpg
                                              Preview:RIFF.U..WEBPVP8 tU.......* . .>m6.H.)".$V8. ..gn..,..~).2.p?3.[~M...{$"=....$n..q..?........o.>.................Q..y........._.............v?O_..?....PV........{........E.......}....G.9...$. i.P[.KtS.en...0v&.VE.....)..#........8.z.C.......1...b.z...g.o.z.8......:..n.d...A..T...Y.........,.2..r..|&.p.:5...l.. .R.-....|$...|..P..d,p..=....PD.,...5.D...r.~..-.%...f..!A.."ml.y.H.U..U?#..d...w|..hb0Cm.p....Bx...#....nI......@bw....p..=...#...~l...R.....^u9.....'..VN.9.{..........,i[l.)}.....:.....I..d.:.H%y...P.$.......x{.9.V9.k.......X..fy...zn.?=.?.%.Z....3..C..k...S.R./....%..?e.....@..0p".q.NVg...a.}^{.7...!.^....`.....D.]ARt.^.].m.L..(.k7.6........XMe{.V.5ENI.Q...p*..G..E4.?h.|o:....~.v'.fc........@...*v.......v/s.m.}.........&S/.`.m[..S....i.sBZ.D.~...r.....T..p.....[.N.....bV..f.5..m.z...d.....1....? .h....".M.Lm...Z1..h....xq...j.E.h..';.".MR.]..-..&R..%.i[.Y.IE.{...?.`.........Q;...>.G......0.8.}...^....8w`.[.*...s22|...t.W7h..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 615x345, components 3
                                              Category:downloaded
                                              Size (bytes):38668
                                              Entropy (8bit):7.975477705048992
                                              Encrypted:false
                                              SSDEEP:768:TUDmIEvgg5XtalWE2EGNHVa2BITSeGC/UX2we8axop:TUD0DZtM2EGJBFO/UVe8sQ
                                              MD5:09D788E3BAA206703697DFA2D475FD7D
                                              SHA1:046610FA19C0A12B39E73B8BABD1A94AA79B5BF0
                                              SHA-256:52378876AFA9196B3C1C10F217CD716BFA12CC1E3BB13448FF1D2B318AC4FCB3
                                              SHA-512:B74186373FC6E26B4E1E16C1426E8433E1161F7CF50AE67D0220EB49C69A949303D78B10B71AE36E8DEB981354F2A821B4E28046B0722D59EEAB291DAB8B2D4B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.change.org/photos/7/mi/un/pKMiunabXksoDkr-800x450-noPad.jpg?1591627806
                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................Y.g..".........................................W..........................!.1AQ."aq..2......#BRbr.$3.......%4CScs..5.....&6DETd..t'..................................+.......................!..1QA.."2Ba..#3Rq............?.....#.....!P.T....!.../.h.8. @..4.(P.$(..H..@....P`B.@.... A.......h..((.v.ht .A........v.hb.6.....!PB.$.@...I Z..0 ..e(....-.t..5...@*..h;A.^.Q..8."M(#c.(..h...cK.......'.".......xJ... .@.&#t..8A....W.L..Z.......A..aCGHA:^.......FI.%.e.F.Q.0...<..b...]"c.^....2.<.O..f._.Q.(.1.^.zC......S.,.$......[..x..H..~.=0...<..Y.<..scA.....e@L<...7[.B..\....).........x..v.V..nH....g...X..H.).,%/y.:.'.?I_h..D..;!F.s2..%9e...6.e...{x.|h%.vP...*.....L...9_...C,.......nPs..%,.....H.....y...Nq.%R.VKW./.[.p.Q...Y.gXjvV.R.lM.>..$....;.l....\YPB-5#'0.*iJi~.*...;:....t.Xl..?.5..3......u..!Hr.(....a..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=11, description= , manufacturer=SONY, model=DSC-H20, orientation=upper-left, xresolution=192, yresolution=200, resolutionunit=2, datetime=2021:01:17 16:36:27], baseline, precision 8, 1920x1080, components 3
                                              Category:dropped
                                              Size (bytes):872436
                                              Entropy (8bit):7.9677818208356594
                                              Encrypted:false
                                              SSDEEP:24576:l9FLBrJaQubB3ZP1WZ4wjnFyyGeyL7MLQ:HF5JaQubvPcnXGM8
                                              MD5:E34F8C8E04917B6E4342695062F0527A
                                              SHA1:2341C95B51482D3BA459F82277160C79AA886A15
                                              SHA-256:10F8F5F2C7B2D5541C5B2E20B22F9D73A220443B118AB343814019C21C84E213
                                              SHA-512:710DAFB9BF80D53E20D44454B4FA6C9CB53571ADB852E4FD197EE76D657F024B1788876740E046E863A4A58EDBFA096404C30BA97EFB56B9EBF554E260DE3E65
                                              Malicious:false
                                              Reputation:low
                                              Preview:....KfExif..II*........... ...................................................................(...........2.......................i........................).. .SONY..DSC-H20.H.......H.......2021:01:17 16:36:27.PrintIM.0300..........................n...........v..."...........'...................0221........~...............................................................................................................|....&..............0100................................8...........~)..........................................................................................................................#.......2021:01:17 16:36:27.2021:01:17 16:36:27.................:.......?.......SONY DSC ...(.. ...........0..H....... ...........@...........A...........B...........C...........D...........E...........F...........G...........H...........I...........J...........K...........L...........M...........N...........O...........P...........Q...........R...........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:downloaded
                                              Size (bytes):83749
                                              Entropy (8bit):7.983173925356636
                                              Encrypted:false
                                              SSDEEP:1536:siVTKavB28rX5m6dUDzznxFwtO7GKSYMMLGeRGmJAZ+iQk9nq8C78ad:ZJJvcqI5zznxFwtO7GKS9M/AZ+k1afd
                                              MD5:9F7F0CE13081F81C66A25B4161213CE9
                                              SHA1:6AB3A37CBEF98F3F43DD1D52A63566C2A158D6EB
                                              SHA-256:9B585341E59B26EBF7DBA61E6F5FF78F981CFF44E943028054B744D659CF1DD6
                                              SHA-512:333212C05E9FF9FC51E20FC16EC15E819CEE1387806AA936CDD3DD50EB668825FFEF224ED8970D27A068445704BF235F9286DBBB2353975DF6D68FCF914BAB66
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/kkUrs2eXjaM/sddefault.jpg
                                              Preview:......JFIF..........................................................................................................................................................."........................................._........................!...1A."Qa.2q..#BR....r.....$3DSTb..........Cd.....%Uce......4Es..t5.................................K......................!..1..AQ."aq.......2BR.....#r.$3STb.....Cs....4................?..X0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.1q...l.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 750x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):70468
                                              Entropy (8bit):7.99696502551147
                                              Encrypted:true
                                              SSDEEP:1536:6IoHhgv3qY7N5IOq1O+5+lUhizak7Hn0P2CpPEQJpGcA/UgfU8Gv:6Izv3B7zIOq1R5gUSV7HR0EaAXfU5v
                                              MD5:8E8AAB04198BB07A227C443845F5BA60
                                              SHA1:D449344A70EEEDE5C12E299C924D8F6D798C026F
                                              SHA-256:3A779E2097B7BA237A3DD9D811A8C808BAEBBAA29326F1B7F34994D36597D70C
                                              SHA-512:B930CAA9AB9C96C15F4EDE2B1D119ED1146F77E8E29B351BD21899B82DF68D0B26139A001FF0EE0DAE20CE3DC5B03BDCEBAE84F46A5B9C3C5FB2F8B7BA367C2F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.carandbike.com/_next/image?url=https%3A%2F%2Fmfcwl-vehicle-live-web-images.s3.us-west-2.amazonaws.com%2Flive_web_images%2Fusedcarsimg%2Fmfc%2F2863%2F371404%2Fcover_image-20191203120308.jpeg&w=750&q=75
                                              Preview:RIFF<...WEBPVP8 0....I...*....>.B.J...3%.....gm....jx..2..s.D...A|...S.k?.7..w.......@.6..y.}..#.O,...D..R..oKog.%..G..4.P;....8....o..>,.q......:..........<....o......y....(/...^}....._.?.q.P'....X..........P..r5.Yt...s..E.V5zdw.Q.../.A< ...{.]y..e.U.wV.."....Q.........Xw..(...<._.....?...R.$.Y.. tK....#~.....:.....d..Ei-.{.7.....O....N3...s..%...bB..7=.......A..m.{7eBr-....z..L..{....D.^R....j.>&...3Fi.y..l..7...|.(.A<k(.|.00R...-....U%.S.Z<,.zy"...K..M!.QP6}....9.U.I....q....w...?4....I-Q]d..K)..o.._O.l...uu.A...,PDH..._S..b.w.r..A..*.......:.&".V.m.....PO.........2....q&............[.g4.p...;..!WV`..G.*m~kw0..=..)/.....7w.....`5Q...;..s":.79.."...t-..[Oc...W.k.;.+...P.z3.....I?........m%..l.yb..\#..RJR.q...y$.Q..Q'......h-......n.a.&../.......=.vn....i..TO.0J3..;..E.W.?..8.....EO.qy./..L.c.[.....WP..;a5..U..J.`.]H.......U.I[1XPG..6.R...L7....]6H..?......|2..n.b...G./.C.b..:.T.L..x..?a_..Mh.[..D/R.cp..i4bL..9~T....9..E8.I..L..:..wP..o..P..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2560x1440, components 3
                                              Category:dropped
                                              Size (bytes):238218
                                              Entropy (8bit):7.228127101089389
                                              Encrypted:false
                                              SSDEEP:3072:HyZnF/tYhytmUEftY9zjsKimd/WF8a9oZLmHYpfNFzh82kdqY53Q3Y3N3FvFkL:HQtYyjsKAgmYdz+dqS3Xq
                                              MD5:922B1179594781848016A3DFA56CF0FC
                                              SHA1:E28BCBF25D6666D7E4593A5B48A62F2D86A1A7EA
                                              SHA-256:FCD7D912312C47571D702E4575D5B6557A16AB6AD002D719B45E306FFC890D47
                                              SHA-512:9BCAD75596AC31ABC9A531E73C160FF2AF030A5BF0CCDE80B14C1AD3B6615F3F53756CE9DF0D4F7E6737EEB009D25D7C8D655E227E452677D291C40CA68C8EC9
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C.......................................................................................................................T...........................!1AQ.."aq..2......#BR.3br.....$%C....4Sc&Ts.....Dt.E...................................G.........................!1.AQ."aq.2.......#B..3R.$br.....%4CS.D.&5..............?..T.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):143622
                                              Entropy (8bit):5.575755023471576
                                              Encrypted:false
                                              SSDEEP:1536:KUyCltWrqoK3U0iNEBVcZH5NHMja4drYaAfP1rz1jVLSV:KTeVc5HMjajXfNf/SV
                                              MD5:9A547188FA485F8CA9B2CC7D6D2524EF
                                              SHA1:7893335159A1F637EB24CD05AABA96AC156C7F65
                                              SHA-256:897E513FC70A4E1759CEB06ED3C9348D036B36B724DC60D815F9F3124DE6F433
                                              SHA-512:23653FB8A5C2F4CBC15CB35F215F166150516D84B8BCC143AFF2D9C73056CE8E33689EF0578010CAD93EA2C2E04423D3CC9EE1F5535A6BCB1E2302E5D47DA263
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/index.css
                                              Preview:html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,'Helvetica Neue',Helvetica,Segoe UI,Arial,Roboto,'PingFang SC',miui,'Hiragino Sans GB','Microsoft Yahei',sans-serif}a{text-decoration:none}button,input,textarea{color:inherit;font:inherit}[class*=van-]:focus,a:focus,button:focus,input:focus,textarea:focus{outline:0}ol,ul{margin:0;padding:0;list-style:none}.van-ellipsis{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.van-multi-ellipsis--l2{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:2;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-line-clamp:3;-webkit-box-orient:vertical}.van-clearfix::after{display:table;clear:both;content:''}[class*=van-hairline]::after{position:absolute;box-sizing:border-box;content:' ';pointer-events:none;top:-50%;right:-50%;bottom:-50%;left:-50%;border:0 solid #ebedf0;-webkit-transform:scale(.5);tr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, comment: "Processed By eBay with ImageMagick, z1.1.0. ||B2", progressive, precision 8, 1170x1158, components 3
                                              Category:downloaded
                                              Size (bytes):108064
                                              Entropy (8bit):7.920921507242449
                                              Encrypted:false
                                              SSDEEP:1536:g35Xp2rUpnAUzHpxA1yqNUswIQQOUQxYuiH9IkVAPOBo+6iLmhKqU/JjaoUF:gJwqAOzszwIlOLYDI4nBoemhKDh2og
                                              MD5:ABE6B0BA7E6048D63ACCD9D79D56A8C5
                                              SHA1:E544FE2EB7220F54E0F0A622FA1B5876F552ED8C
                                              SHA-256:82541B41BAC3266AA0ED6B79201AC572A7714734DEC5E945D1E70D1802CECA7E
                                              SHA-512:BDEB0F28A081E078B16ECDDF30AD74269DCFDB756A4E588593C7D87A64D8CB6CBE58DF0D31D389F0F5103E3ACA7BD50EFF59571777EA0922EBEEB1B03DCA525C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn9.mavin.io/production/soldItems/292831254/images/image-0.jpg
                                              Preview:......JFIF.....H.H.....2Processed By eBay with ImageMagick, z1.1.0. ||B2...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................@.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R........P....(T.U.V.H..f5....k...h.E.......N.1..Fv...p2..O......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 615x345, components 3
                                              Category:dropped
                                              Size (bytes):38668
                                              Entropy (8bit):7.975477705048992
                                              Encrypted:false
                                              SSDEEP:768:TUDmIEvgg5XtalWE2EGNHVa2BITSeGC/UX2we8axop:TUD0DZtM2EGJBFO/UVe8sQ
                                              MD5:09D788E3BAA206703697DFA2D475FD7D
                                              SHA1:046610FA19C0A12B39E73B8BABD1A94AA79B5BF0
                                              SHA-256:52378876AFA9196B3C1C10F217CD716BFA12CC1E3BB13448FF1D2B318AC4FCB3
                                              SHA-512:B74186373FC6E26B4E1E16C1426E8433E1161F7CF50AE67D0220EB49C69A949303D78B10B71AE36E8DEB981354F2A821B4E28046B0722D59EEAB291DAB8B2D4B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................Y.g..".........................................W..........................!.1AQ."aq..2......#BRbr.$3.......%4CScs..5.....&6DETd..t'..................................+.......................!..1QA.."2Ba..#3Rq............?.....#.....!P.T....!.../.h.8. @..4.(P.$(..H..@....P`B.@.... A.......h..((.v.ht .A........v.hb.6.....!PB.$.@...I Z..0 ..e(....-.t..5...@*..h;A.^.Q..8."M(#c.(..h...cK.......'.".......xJ... .@.&#t..8A....W.L..Z.......A..aCGHA:^.......FI.%.e.F.Q.0...<..b...]"c.^....2.<.O..f._.Q.(.1.^.zC......S.,.$......[..x..H..~.=0...<..Y.<..scA.....e@L<...7[.B..\....).........x..v.V..nH....g...X..H.).,%/y.:.'.?I_h..D..;!F.s2..%9e...6.e...{x.|h%.vP...*.....L...9_...C,.......nPs..%,.....H.....y...Nq.%R.VKW./.[.p.Q...Y.gXjvV.R.lM.>..$....;.l....\YPB-5#'0.*iJi~.*...;:....t.Xl..?.5..3......u..!Hr.(....a..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):36174
                                              Entropy (8bit):7.976263380499661
                                              Encrypted:false
                                              SSDEEP:768:SoaQ1KJQlzlBOtrRlZUkvQg9j2/G06myw5CqeXy64H33Y:SQ1Wg36rRlP9V067w5/76UI
                                              MD5:CAE50C35227FF4976E62242A5E408F68
                                              SHA1:9EC8FE09BFE1F9A2298C352A2D1E1D068F4F7FDE
                                              SHA-256:F4E17FF89EBEF2F1A12855864BD9FAD7BB6DC32C29CA4F488F7AC072D9C7ED26
                                              SHA-512:16C23EC0768161210D415F0CC1D592D6D3598484196DAD179BA364B4C76B44EF50112FC9CCDA20A7D6524546FC53FB6BD69658F65B9290C0A660CF872BEA075B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://braydenworld.com/cdn/shop/products/1_f9f7aa11-e023-4c1e-94fe-bc2c58cc7d83.jpg?v=1681717018
                                              Preview:RIFFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*....>I$.F".%)!S.. ..in.Fg{.>[RG..C[=;+..R_.?.yW..;.......1..|4..c.O.....+h$... >....o.~d4.....Y...G..._.....~...~..v.....A._./._P.....r...w............>@?..R.N.....'....Ko...~..g.......m.K......_..i=..S..........?.............E.G...=..o......p..~.|..3......W.#.}.1.I.....?....q.....$}.....!.......=.=n...O._.?..........=j.....Op/......k...........?.G.'...g...g.o._.........7.....................~.}..(.......?...............G........X?|.~......c.....;..v?|.~......c.....;..v?|.~......c.....;..v?|.~....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1000 x 381, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):244846
                                              Entropy (8bit):7.992660908424168
                                              Encrypted:true
                                              SSDEEP:6144:pUYnpmGK1ER+JGq8Tetzti3b1T5ipNoRkOt:znp5K1EuWTMJix8SkOt
                                              MD5:27251F04F53E2FBFE8D71AC1D292EA99
                                              SHA1:B60FC8C5BABD5E2DA54930F6851CB61B0CDD35CC
                                              SHA-256:E45BE6FE181FC9D362A19E55DD604AB6A38D1C8387EDB70844C83916C6D0A6C1
                                              SHA-512:CCC1478EC3507A28E8CE7BCB2A932A12045799D870063B337CCAFAB622202FC51C6B1D65191E8FC69CB1253572750F8C450328B8D1914AA17387AA473343BABD
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.......}.......B=....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx....$I.%..f.3..\.zA.0....;..w@4tA......7Sa../.f.Keg.m.$..07.ETC..Y......+.........".P.........d.. .../..^_^.[.1.Cp{..........q..A..5\z...+^.W\..pkPU.o7.n7..n..w....3..;.54.b.0..D.B "......_~.............(...@. &0.|? .OD`.H...1...f...@.. .@.."..1p.w.10?..K....RU@... (...L...//.\.`.P.T.^..:;N..........Cp..n...1 ....S..g.(.1."0u4.....w.v....m.x.+.#...@!..o..*.-....u.....7..\q................._..................;....o..........|.. Cp..@.~.......D.Q...b(......c..c....]^A...~.......w.......i.t...|.....zg.....]7..G.`=. ..`b....em0..J.]...W.....__..............7..>.4Tl....O?.a..T`.*@..{@....u..]w..s...-f.5M.:S.......`......1p...7..b{......".!.A. U.^.O..q.....D@.oF..........O..q.....2..c..............?.....'~..G...../8no.....u\Z...../.0..:.x.......\_....o....o.;~..a....\.p.......o.../....].r.....@...yQ..V.q.k.].v...{T..........?.11..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ISO Media, AVIF Image
                                              Category:downloaded
                                              Size (bytes):66499
                                              Entropy (8bit):7.996665191795856
                                              Encrypted:true
                                              SSDEEP:1536:pmtbPh6gOVr6mkKLU3gDuUDDVvhiPjQrkeY2C8qjx0WwBWgd:2bPRKXkKL2gDVDwCkeY2CXV6BWgd
                                              MD5:06AB1E194444A5490F41CDB60BB00E26
                                              SHA1:9FCABF532E7428604594DF20B57ED5DE279C76E8
                                              SHA-256:2AB4BB4539A60D575DE3E1AA2EF832B2965B86828F93DB2EC549B63F7C5570D8
                                              SHA-512:1565A92580DACCC67B3458407DDEF92BA4A3BD8EA199F97BF56F3D69F278A313B9E972AF757998EAC500627B5A82EA673E17C1EFF17555F5376F7A41DF189C02
                                              Malicious:false
                                              Reputation:low
                                              URL:https://images-wp.stockx.com/news/wp-content/uploads/2021/07/The-Most-Expensive-Poke%CC%81mon-Cards-On-StockX-BannersBlog-Header-1200x1200.jpg
                                              Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma..................mdat....?.|./....2...f.k..I..?............A.! ..|.A.T... ..Y...O.,..o.....1..=..j...Mt..V...#....rA.....z#;[..0..x..#W....VH..v..nY.cc....:.6...4..$.9Z...rw.C......\..#$..F6...A..+>.M.......JFb...7 .X.|.=....@K>>.w._.[....J..Z.~..w...c.#..L...).......o.o...... 4...*....4...2..a|.... gWR..c1..0A....QQ..6.+L.3.3..9....yn.i.}...]0.,J..f.xZ...x.6...7f ......G7... ..Y..D..:T..QM(...Z...8..#b.l.......[#<...H.zO..?.....sQ.s.0...............2..w.S.@/..,.{..$.9nX.JU.T..e...........r...+..?..{Q.P...Z....U.k@.a..}I.................Mf4V..E.A.1v.{y...E.".R.["`....v..|K.J.h.G>..}I.Q.=...~......X~......DCU!$.c...#..a..p".l..\L9...!....1].a.w....G5..<..o.L.+.@.q...... ..JZ.S.&R.........#S.1....O.].>2j).M*..h..w..w.:e/.F..c*.I..k
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                              Category:downloaded
                                              Size (bytes):78196
                                              Entropy (8bit):7.997039463361104
                                              Encrypted:true
                                              SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                              MD5:E8A427E15CC502BEF99CFD722B37EA98
                                              SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                              SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                              SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/webfonts/fa-solid-900.woff2
                                              Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):40342
                                              Entropy (8bit):7.994492994782223
                                              Encrypted:true
                                              SSDEEP:768:f00u7ZHMadjvxJz+dV0Q1MKBB81WwdCTtPNpaBnITVkzG2pQ:UseudV0Ob81WwdCT9XSnITiG2C
                                              MD5:8353F7298A91B4BB8A38A74724CA6A8E
                                              SHA1:E9DDBD6C152EA004794088E0758C0172E32E79F1
                                              SHA-256:41BFAC0F3F016C1994BF1994B85DC8370E3A2839D31F91303186376653590346
                                              SHA-512:07B08A81265D05BFCCB7C85C3C12E016EDB330E7D96192574A6A79EFDF02CE206BBBA0D381EFE64D035A1E178102DCF9C2D19D6758C8CB603BE3F0E3B3D6FDBD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ae01.alicdn.com/kf/S4dea12bf029c48e0b8d5da7a3813dfdcb.jpg_640x640Q90.jpg_.webp
                                              Preview:RIFF....WEBPVP8 ....0....*....>1..C.!..Yu0 ....{L|9.S....}..F.~.~C....7.*...G..*.{..sl`k.3. .s,....x|..O........'.....;......y..._...v..?...............m.e.....O.......{.~........_.O..:...r.C.T.......7.o.?.=..b.Y.O..._.....}k..{).....-......].....}>............k........ ...@?.z.z......'._.~....+.w..X.'.O...e.....U............?..~...;...o..._....-.3.........K...'..._..k.....y...o.7......o..`.^.../...?.?.y>z~..?.......Z.................q.........?.E.....G..._./........O...O....b.....O..............?././.?......R.a...........}............#...2..L..x.S<w).;...j...P..iZ.E.M..=..<.@j.._..o..b..|iNC1~..o.,c....''.Y'.m.'&.....K..S8...+.;..P..l1...+...R....$.....&)..X.q.>R...&...../s...A.j.......I.......8.2P.o.v'..&..4~..?....&.C.)..;*c...I3..q."....Xa.L.6-SYwN#&.......O..\.......5I~.M..Q..d...vFkH..m .M.(.d.n....).WL.....]R..V.#...U.=...~..........*..0.....E...]4yK.....E....b5. >..~x0K/......b...,c`|..U..!9X@..LI.r.Y....c......^...=.N.v...O....Ru.s..}..gQ..;N.W
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 1100x1100, components 3
                                              Category:downloaded
                                              Size (bytes):117609
                                              Entropy (8bit):7.7839680584844055
                                              Encrypted:false
                                              SSDEEP:3072:SzF1WLJE0dUZmmHtqV8Td3gXEJsgpAL3rDVJN/1d:wWRUBPuXIcLdJd
                                              MD5:3BB74F0C54ACB2793FA05E540D31CD61
                                              SHA1:46E567A55FA98BD3C9BC67B91E418C7C95CB2207
                                              SHA-256:59CDA4024347920CE18F1B2B77B0696F08276994D502B84F19F13A66A9F78033
                                              SHA-512:F07579463AF2C436605C41AA3435A180883F6433625BC39AD9F93C0A06154FD531F75581923AD0227777B28DDB148F750684E369048B2023FBD23E628FF33586
                                              Malicious:false
                                              Reputation:low
                                              URL:https://d3nt9em9l1urz8.cloudfront.net/media/catalog/product/cache/3/image/9df78eab33525d08d6e5fb8d27136e95/n/i/nidd9239-100-1.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C.......................................................................L.L.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):110372
                                              Entropy (8bit):7.9962824927680645
                                              Encrypted:true
                                              SSDEEP:3072:suQ3pN0pULlTCuSUGcPRZOu7shwP5l0F5a9gddIJ1Bmt:sipuXhiJwP5lM5agjIJ1Yt
                                              MD5:70426A4703AA3686E3E86E8427D7B491
                                              SHA1:E255E7B016E9869C48F38A83FD2B93B009F74A4D
                                              SHA-256:593982CD333BD0DB76FE690084C592F0B79A972C265EDE93CEA6EB1DD6098B7A
                                              SHA-512:97D8E24BFDF77F6453ACF4122B86402F0AF7B58766088F6951A4E192D32D1C3A3A667F0674697828D3A4C151C23497FEF2662DA9B6DF8E5B7B8DDCEA6A742B01
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.harberlondon.com/cdn/shop/products/Slim-Leather-MacBook-Sleeve-Case-Harber-London-Tan-5_d2aa1229-b307-47bc-882c-04b860219ec5_1200x1200.jpg?v=1650622795
                                              Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .........*.. .>I".E..!$$..X...gnh.n...k.W.W....o$.h2.2..&.k.g...>...f....y...?..;.+.,.z.3~.?............=..z=P....{.~j{......;......\.............M...M...%.o...'....m...".../..t<.._....jo.G.?.y....^.?........^.1...]...G...?....=@.....k._..............s._...........{|...................q.....W...1oBOs....y..(.5........l/........C..)..>\..~..m..eM..i}.A.,K..2.=w..g...q.S3...n.v...v.5Ki.!.M..|.=........[.F=g...I.~...>..j~......?3,.8..L.........3....,...E..&.....r.?....0..T...6.a.....V]..Dd....l..........z..nV.][.(5
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (57919)
                                              Category:downloaded
                                              Size (bytes):58129
                                              Entropy (8bit):5.095378411168501
                                              Encrypted:false
                                              SSDEEP:1536:UkZHPqwQ1OAPkWDL32ye5trKem0OTI6j3rwzlr2c:UkZywQ1OAPkWDL32ye5trKem0OTU
                                              MD5:BC1A6A99C43F5CCC97D2D350BDE13F74
                                              SHA1:29A6F54569C193FFD6116F03BE3EB42359C60EB7
                                              SHA-256:3C770E90F98EB21B0C042FAFB49755AF93306FBAF42E449524F94FAE9FC83295
                                              SHA-512:76826B0BFA1C53C546551C773BDF7CD7ED9A6149F77EE5955AFA8B8B553EB40D8C595CECC3E3552AAD4FAC4345D3733E4D804FF763E7614957147D595B41692F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/animate.min.css
                                              Preview:@charset "UTF-8";../*!. * animate.css -https://daneden.github.io/animate.css/. * Version - 3.7.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2019 Daniel Eden. */..@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.2
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 750x457, components 3
                                              Category:dropped
                                              Size (bytes):24129
                                              Entropy (8bit):7.933077778510816
                                              Encrypted:false
                                              SSDEEP:384:TRspeDsjDVnWmue6MJCzeRu0xSZRvDWbD2GnR7/b2x6owGSQWEIqFeeBh+EZcZZp:OpeD6DVPujMJOMu0KCWG0DI4/cZOLg
                                              MD5:F71525584AFD12EC7D7CECD027BE5A98
                                              SHA1:95677A8A8A6DA075D2C3304A82B23429245EA626
                                              SHA-256:EC9351E813ECA9D136063C5D45496699BD8EF4920C9A75E09EA6BD278DE20084
                                              SHA-512:04B09C9ED23641D03FADA25EF3FE38E1D9F95E9425014D08C4764F9AB6F17F59F7FE45AF6508C0DF32A3F458374790641C7744B98ACE15FFB677FB049C8CDDCA
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.................................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...........=)#)==================================================..........."..........2...............................................................0.................J(6..4...=F..#.R..../.wB............................k..W.L..~n.....V..#.q6...0.=Oc..............................mG3I=.~c\...a....... ....+M6.*.j....6...=,....zy.r......................&...=...K.I..... (..H.LS$%X.HSQ~Td_NVF.z*..bMM...j0.6o..,..G..v.{......................'Q.4....."%$&*X..%lI....1..@..pQnB$5.V[.cT...<wr...9.L....jE.................y)Y....g.J.[K.CX.W......s....E."R!!.$1..$.........B.k^...NL...'jY..............~/...9..l,.7.4.,PA1I.f.. (.$..J.@...D.....U....'^.M.'.q..g...............O...Y...|....n.]gj5j:....we1..r.q....f.2..9@. ..H....dc1)..0U.f.*n..U..].!f..[.................&...~..2.N.+....y.(I.....U.Y F...d( I..$"`...M...5...f.cn..a$E.......Y....[(.........."`.;.<.t.z.;..;<..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3184)
                                              Category:downloaded
                                              Size (bytes):3351
                                              Entropy (8bit):4.914211238199009
                                              Encrypted:false
                                              SSDEEP:48:uZo8LL+IJWmQq+v+dDKopvu+ztL+F/+wI+weAzT+RV+VAPsAvqeghOHHy3VzoRvO:JgA6eA2+AbdEK7pcXVxZaIJICNMM
                                              MD5:B2752A850D44F50036628EEAEF3BFCFA
                                              SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
                                              SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
                                              SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/owl.carousel.min.css
                                              Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):368610
                                              Entropy (8bit):7.999313098927052
                                              Encrypted:true
                                              SSDEEP:6144:FkuSKiPJDzcZk6T/rnyZ0WKoiMr5BCSXwjBv1FDIuAX+kQep5FeeDphquKF:WjvaGq/Dw/Zr5BvAjtv8hXXT37/I
                                              MD5:F74043785E279BA783AC82DE4E1C50C0
                                              SHA1:64E03B47489F370EDFF470B2A0BC553B7714B9EF
                                              SHA-256:41A0B655855D060DDC1A64990405981AC9266E4844FBF53A036629FC898C5F4B
                                              SHA-512:333691C3362FD6A7DDB7692B99998A0FA8BAA8B3A455ED7C02C91DCE02252910580C852B35BFD6009DAD1CE5D577F83D8C72C13E62DF45A4A978F6366E16B1F7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.theproscloset.com/cdn/shop/articles/BikesBehindBestTourMoments.jpg?crop=center&height=2048&v=1657032826&width=2048
                                              Preview:RIFF...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 J....C...*....>Q".E#.!#...p..gm..\.9.8.....u.e...}...\.........?..k.@O.(^ls........W._.<....;.^..?.:.d..{.G.w.'!........'.q.k.g~..............K.7............e...._...o.......~.}O...C.....W.7...O.?.....~......[.C..e..?.?.....0....?.{.....G.D^l..........'.....|.?.S.O............w.O...?......G...o......?.....?......g._.o...?..x.;..........g...St.........~...[.7....._..................w..._...?.yO...G..g...?.?..s.3..................[.....?................{3........M.u...D...T...T*{y3...H.F.q..9q..v..il.{
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 598 x 629
                                              Category:downloaded
                                              Size (bytes):1860055
                                              Entropy (8bit):7.944270707082052
                                              Encrypted:false
                                              SSDEEP:24576:+V8sASOWMpHe1As1BGgnAa0TK91P6bR4gBGevCq6YwpE9ee9UHJ1ToBATE4+mxnr:hlWMkNDfA+1yb6gB4YBOlSHmfMCx
                                              MD5:8B507826200DAA423C7EC7AF2169E688
                                              SHA1:63E707F3B56D0DB1F3D90306A42CEAAD9116D4CE
                                              SHA-256:E0237F4F1F09B8A475E15D2C1220DD99A9A730F9471D45CD6E345BB790E27E18
                                              SHA-512:F0B3812619AA83854BCF6F44EE6F6D9FD4C0A8B8B8235F031A19FD5F10BC791458FE07A408CB40C4C256EB7BFC11D3A3EC3DB1441DEF2D315BFFB9634C2621E5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://superbwishes.com/wp-content/uploads/2022/12/Happy-Birthday-GIFs-29.gif
                                              Preview:GIF89aV.u...................................................8........&.!;..O.....d.......:b.."........*.w.....=......Y....Ii..../S.V.....&..G.. :....!*... ..!&.!E>!.."#/"..#S.#a.#..$%2$:Y$W.$X.%j.&*8'..'..)Ig*<0*.)+P.+Z.+..+..,..-08-../M./..0)%0030.R1>:2383 .3'O3/;3353363563.r4435556:D6_.7CX7.Z9Sj9p.:):<".<AF=..? f?C:@..A..B(.B>.B..B.uDY.Eg.E.-Ft.F.qG$.GD.G.dI<.JK.KKWLF.Lq.N.DOs.P~.Q.Q.^R..S\gV.vW.dW.[W.QZ.w[.U[..[..\..\..l..l.xm".m..m.SnN.nlrq..q.wr.Mu7.uw.v .v/.v\<v..wZ.w..y..y..{.......t.}s.....)I.#q......R.m.....Ti................G.....p.1.#...../.l>.....R...,......X.>@....Tk....i..(.............#...!.,.....1:.........9.\X..*..........b..a....y..@.....$..E<.j.....KN.Mi......(..9.....0..S..C..H..Sw.X_.V5.Q........M%.O].PU.l..OM....O3....V.............!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....V.u........H........H.........!....$.... C..I..@.q.......0c.ps..8s.8........%P.....p..0....U.t.@.*R...j=...@..I6.F.4*.X..[.ghL``..X.^.^U..o..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100", baseline, precision 8, 841x1024, components 3
                                              Category:dropped
                                              Size (bytes):93767
                                              Entropy (8bit):7.970986686144806
                                              Encrypted:false
                                              SSDEEP:1536:Lu3OMVjoIDszKkNNn9zUC2WmZu61SxdmpsLX4jQZBC9S3r7U2gk3:q3O3IDsQTWguXgH4uS74k3
                                              MD5:C824DACECCE5700F9F61B9096E75EC02
                                              SHA1:0BCB3A93749333C45B412A6024A59971C2B508D2
                                              SHA-256:08FDE32EAF7E68BD19B870EBA9F7954CA4652019C70D7F544D12EBF2E763A516
                                              SHA-512:123B202F20DB15FF2E34F8E588B05C5062B2884D5053124EBBC35AF1080210D7456605C29D7E66799522A2FB9EA547B502FDAB08101E7206F59053CD42B43E81
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....<CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 100....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I..".........................................R.........................!1.AQ.."aq.2....BR....#br.3C.$Sc....%4st....&57DT.Ud.E.................................<........................!.1AQ..."2aq....BR.#3....CS...$rb.............?..J....!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!...B....$..0......4......n.F=\..X.cU....!.FJ.).(..T?.....9../.....U......o.w.a../.FQ.d{..T....?z.1..d.....F-S(.Z../.......f...B........4..t;....'i.1............_.h=3.S$:...F....xQ...........s;M.i...i....(.>..F....g....Z...6P........S..Pw..9#oB.[..<.1.K.l]e;{K.G.F5Ic...e.qI.6t-pv.....t`.7....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Windows), datetime=2020:09:22 11:01:16], baseline, precision 8, 1920x870, components 3
                                              Category:downloaded
                                              Size (bytes):826732
                                              Entropy (8bit):7.982344671353484
                                              Encrypted:false
                                              SSDEEP:24576:yRUgfIFifFqR4JrLOaaUf5vkJ+ogsBQ4MAr:nFifFq4JCYqtgiQBM
                                              MD5:E5A088E8E77108BF1B64EFA0C852D548
                                              SHA1:CE45700342CA039D9CFC45530E2FEEBDBB4BB55D
                                              SHA-256:E999A9FCBBBC2BAAAE8E626E14A32AB817EA99A04FC6CBF390C1F381AD67713B
                                              SHA-512:3D79F5DCA852061E930F2A214366E0058A6DCF0C75A0C7DD74DE8B94251E8299AE39EB70E8F4660FE47D52ACDD8FE18B8DDD6603CF2C9A8D253B7B90A6F29FD0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://images.ctfassets.net/rporu91m20dc/5NwNpFLA05Jqa5OQH2XpaR/7c70b2fb38596bd75bfe4d94123e5b1a/76_LargeHero_ATX_DownHomeComfort_1920X870.jpg
                                              Preview:.....\Exif..MM.*.............................b...........j.(...........1....."...r.2...........i....................'.......'.Adobe Photoshop CC 2018 (Windows).2020:09:22 11:01:16......................................f..............................."...........*.(.....................2...........".......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................I...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..p........t.."..?...u.vq.[Q..a..ml...3k..h....^..k.n..9..O.....\..c..}Z..1..Z.%f...K...'.6.....[...T.Ym.y.cM.k.F.p..t..{...h.Ep$Q..O=Z.....6.//....X.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (3184)
                                              Category:downloaded
                                              Size (bytes):47928
                                              Entropy (8bit):4.849765488607537
                                              Encrypted:false
                                              SSDEEP:768:dsEC2wOJhOxmKfXXU2IxvfLJ+K7QF803StjlSC8JmJHanwCyYPtlvaeplJ6d:dC2qxRfXXU2I5fLsPeKyqieh6d
                                              MD5:CC08BDF32AAEAEEA02F39D397CF28D4A
                                              SHA1:CA3A9BE8F3C3566AC7CCF2FCE7624A4103A644C2
                                              SHA-256:6BD8F0E96F2BB2720BCA19EE9010775AD70E56BF89EBA79F7BC51BAC0784930A
                                              SHA-512:0470D59A57534BE9AE60E595E91C6C3FAE01437058A32E0C35270A96A11C11C733DD69AC8FB863A9A1F2BEA2BB350E3B8C940C120B0BC7CB98D266851FAB33DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/hf.css
                                              Preview::root {. --site-primary-font: Poppins, Arial, Helvetica, sans-serif;. --site-secondary-font: Satisfy, Arial, Helvetica, sans-serif;. --site-font-size: 14px;. --site-line-height: 1.9;. --primary-color: #059473;. --primary-inverse-color: #FFFFFF;. --secondary-color: #9e7856;. --secondary-inverse-color: #FFFFFF;. --site-text-color: #545454;. --site-hover-background-color: #F8F8F8;. --site-body-background: #ffffff;. --site-link-color: #212121;. --site-link-hover-color: #059473;. --site-border-top: 1px solid #e9e9e9;. --site-border-right: 1px solid #e9e9e9;. --site-border-bottom: 1px solid #e9e9e9;. --site-border-left: 1px solid #e9e9e9;. --site-border-radius: 0;. --site-input-background: #ffffff;. --site-input-color: #545454;. --site-grid-gap: 10px;.}...pressmart-font-primary {. font-family: Poppins, Arial, Helvetica, sans-serif;.}...pressmart-font-secondary {. font-family: Satisfy, Arial, Helvetica, sans-serif;.}...wrapp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x600, components 3
                                              Category:downloaded
                                              Size (bytes):21704
                                              Entropy (8bit):7.890013331783309
                                              Encrypted:false
                                              SSDEEP:384:hjKjKugKQVD4RxFMYSuvvImrFOmrwY3YAWuEa+dziAUEJJKjMoTcqM+fN+:B6K3T4dMsxpEYbWBa+dziAnJJKjfTdMx
                                              MD5:4A67405AC3E0EB2B67A9A64A2E604BBF
                                              SHA1:D35FBD4733E9520B9C373E0430A6D29E86ECA2A1
                                              SHA-256:7D85F193BF4803A76D04D781D28AF64FCB2D6C6074DDD1F519E2101D563DB52F
                                              SHA-512:A2154D5C7BE3DAC91AE4F33841BD980ED5F26ED802892B2ECE3D9526EDBBAFC8313B64ADE442CB19BD1661DC36CF99806D31DE61BEB5E56CB1E45E4826DBAD7C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.theeducationmagazine.com/wp-content/uploads/2021/11/bata.jpg
                                              Preview:......JFIF..........................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr.............................!.!.-)&&)-D04040Dg@K@@K@g[nZSZn[..rr.......................X...."...........................................................9...... ...........+...................g.@...}`.............*...z..8......[z...............0....}.+....>w.>.=.............3...../...u]..zZ............@...1W.....>.7.n...vu/...........@..Nz+........G .......v....p.`....>................|......C................Nj. ......W........... ...5....C..................2......z.....WH.......@.Nj.T.....z{.r..V.p.....o....g.N.S.......@..ZuuN._6......o..9..2.....z$W....<.......G ..5.............o..|..... ....|... .....y......U{z..6................?..(.........:.<..uvv..@.........-......8.K......r.8c.}..^f..]....15.....v..|....@........._...>M..|..W......z&+e.[:....!.....P...q.G.. m...|.k...I.o.....z^..H.....W...O.....#?....{.`8k.H..i8c.m..Og{...TJ..........L....=........{|.sr...i}&.2..o....M2&&3. ...........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2047
                                              Entropy (8bit):5.376820361301979
                                              Encrypted:false
                                              SSDEEP:48:YdJ5gkALaVVGKxeH63GFYTZweQkALeuPhKcL5NyAS8:Q5gkUabeaRTZweQkUeuP0MWs
                                              MD5:1549D30858368206810B9DB0C7952811
                                              SHA1:DD3EA473261437FB8CFBEFE0DCF347AA5B65C4AC
                                              SHA-256:4DC4BFBD95A513AD6157C637AD1609FEB45C792159E54EF0D1D064D6C36C7B4D
                                              SHA-512:EE624A2B4C8161B4BD4A2BA08D8EF7692A938ED78B6C57BC09D526600A1C3F847B45C9D67DEE0D2E12B0BA5A79A33878B98D1E137CA7646C0D2A947B06E9384E
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"attr":[],"category":"Electronics\/Computers & Accessories\/Computer Accessories & Peripherals\/Memory Cards\/Micro SD Cards","long_desc":"256GB Bar Plus Titan Gray","name":"SAMSUNG 256GB MicroSD Memory Card","parent_id":92746680,"pic_num":30,"picture":["https:\/\/i5.walmartimages.com\/asr\/c606c803-a5ad-4441-9f42-6066d1aeb057_1.4812a5cfab74048b71050ea15c381c2e.jpeg?odnHeight=768&odnWidth=768&odnBg=FFFFFF"],"price":73.59,"product_type":"relate","review":[{"name":"Sophie","star":5,"content":"Perfect! The product is of very good quality and everything is very neat up to the packaging which super !!! "},{"name":"Jacqueline Polanco","star":5,"content":"The seller was super easy to work with and very responsive. Items came so quickly! would def recommend. "},{"name":"Cheryl Turner","star":5,"content":"Fast shipping Quality item,Really good price!"},{"name":"Eve Lozano","star":4,"content":"Nice and well packed. Thank you"},{"name":"alice Martin","star":5,"content":"Omg..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 800x800, components 3
                                              Category:dropped
                                              Size (bytes):60753
                                              Entropy (8bit):7.5049758694967155
                                              Encrypted:false
                                              SSDEEP:768:/Mib3LbJ9ABRF/ZrRaqFK2LmwkHAl+QFz0DG0zJ0gSWUN4ULtPO7U0/LNswp:/MibPJ9ARvFTN+Q18J0wUeKtPOAcpsu
                                              MD5:9DEF7A173DB2336EFE9DD0DD50EBBFA6
                                              SHA1:9879CBDB77E3D744CA7CBDA26AC63837D8D85F4A
                                              SHA-256:3130F2E3C42A2AE234FDFCD7DE023366D1D1434C0A5A3B4B84AA0ECFA6F804EE
                                              SHA-512:B0A6FEC1B05DF2E3433CCD8E2DB1CDFA0C97AE78FB04A7486995866056C287FFADC99272EDA7CC5EA4FA268E737531FA71AA2840721D15AFF2C6F1AB98E30E4E
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1200x800, components 3
                                              Category:dropped
                                              Size (bytes):146056
                                              Entropy (8bit):7.980094504985668
                                              Encrypted:false
                                              SSDEEP:3072:c53h+IWueHfko2ANL1jBeC5H5QMQ4IvFdoQ606Mp/m6xhMHn8Dk:cNh+IWpqUeUH5QYK5HxOcDk
                                              MD5:660CDD1E9A4372407E10FB71D2D2BECC
                                              SHA1:5C4068B57B7D878388C4EB3EDDB7D437E0635951
                                              SHA-256:FA391C1716A7D5F636D04EE1D62E30B0B581CA15FA69167DB2EA6430C949F453
                                              SHA-512:C51F74AA5C87118178F90BB931875C418B5B282D750ABAC5CE040FF9F3C0D00080B9F184978CFE51CCDC0DFF0DDCEF0EA133463104A77148B3BE3E57B5630163
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...... ......................................................................................U........|..~7.{...lgV...N.m..K.rq.D....1.Vw..N.{y.o.....}s..?[..(.S.'>.,t..........w..'..i...% !.P..J...HrF....bH.."Dc&".)MTD.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1500 x 1013, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):1112623
                                              Entropy (8bit):7.991223527746641
                                              Encrypted:true
                                              SSDEEP:24576:Ewt9Z7OU+ukvPsEHlW8o+2wik6L5/f2vGY6W4r86tW+XaWvDi:E8Z7OUu3LE+2Z8gWkB+
                                              MD5:374781729E05F1F8951A108CF4F57554
                                              SHA1:7109A320AF5D258FC041CDCBF4E9532719687A00
                                              SHA-256:0D29794D06F6B74F84F89C185FF64450914AD9C56AAE7667A7441789CC59C5C3
                                              SHA-512:FB7D55767EEA3D51B8BD3631E0FC4174A6A80729B0931246521294BE3CF74E4F740C3BEB62F6954E347B8583A590411FD8FAD888F8E8508F1AE737BA87C60516
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............{F-.....IDATx...w.mi^..>o.a........Cuu......d@.mZh@1.WE.z.GD...Q...1].+....Q$......M....vU.W.a.7.?.w.vu..{.....W.s.1..s.........B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.p..3...._......".H..f.R.P(...B.P(...B..aC...(...z.....b}..4...>Rk.z).-1..!....1.......~..........y.+x..go.....B.P(...B.P(.......P(....?.....j>......B..V....C.H-..t.W>.g....L..B<$\x|:]<.Uu|.o.-......O|..~j.B.P(...B.P(.....0%p/...(...|!.q9.......b.T.Ri....P.F...R...y......l......O....Z.....Z<.M}moRo....-_...?7.i...B.P(...B.P(..?/%p/...`~.g.>.0.E..>"....T.....L..C ..J..FJ.1..(!.!.O.!..nD......]K).6M.t...a..T.zPj.TP..]5
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):60928
                                              Entropy (8bit):7.993048078774925
                                              Encrypted:true
                                              SSDEEP:1536:dFrjx5LlNfeukF48TS2aBLGixJH9jtjG4cDVIbdgS+b:bquMbTS2aBLTJ3lcDVIbg
                                              MD5:80433EF70708DDA53C38B6874903C468
                                              SHA1:05F66684F42D99F50D3EC9264CF48C021265E683
                                              SHA-256:B8DA3D5E601BA1EC165A3408DF732A527331A8EC2E05140539DF6D5D50ACC15F
                                              SHA-512:0DB3DD31672604CC847FE1752DD9544739205DF4872B96D9393723AD4C0C9BDA15A7033C8EA88E0F87312D9076C775FA337DFF30CD1B9A1CABA9B03808D83459
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.etsystatic.com/11257291/r/il/9b53bf/2303578626/il_1080xN.2303578626_grrj.jpg
                                              Preview:RIFF....WEBPVP8 .........*8.8.>E".E".!.i.H(.D..~...e.@B..3.uY.9.B......{.S..w..i.t6_O.{._o...5...?........;..............S........O./..n.....A.Q........1.../.O...?y?..?.o..t.......#.?.~.y.j..g.?....3.'.....?.z1......./.O..X...Q....../.O....~.O....`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...cJ..I1.Ol.$...`.LiS.0.&4.....T...I.*{f.$.=...Dg.....0-S...cJ..I1.Ol.$...`.LiS.0.&2......E&..}8.l.e ..'..F.H'...5Ol.$...`.LiS.0.&4.....T...a......m.M...).A......g..U..LiS.0.&4.....T...I.*{f.$.T...@!..4..6..I..0..aV...`.LiS.0.&4.....T...I.*{S{..*\B5.f-6.:.W..|..y...I6@^4`....]A......73n.....T...I.*{f.$.=...cJ....4f_?(..G....k..:k<w...a-..}.$z
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 513x640, components 3
                                              Category:downloaded
                                              Size (bytes):97866
                                              Entropy (8bit):7.986930592603176
                                              Encrypted:false
                                              SSDEEP:1536:su/YQboyRDp6bmo7OF1tLS46ZiFiORtAdXf6BVX4bZMkzCmz+Xe8rcW58:5YQbrET7OFX36AtMEItMMz+tVm
                                              MD5:D82EE1D9F0FE10880AD0DBB8A9C0CF9D
                                              SHA1:39777F434951190DA79999DCF8FCFEB82C7554C9
                                              SHA-256:CEA82AF9FDB6EBD7F701D96EBD58ED8E20DBA0B283A1EC056B99BFB54ECB5F95
                                              SHA-512:8243593DE89E73B5F47170B972CA905D05D95250D7265322B2E1F3AF00A60D2F6BCDF57F97343B37AE85E3E27D3074A2ABA76C7FC584632C950A400D908021F7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ae01.alicdn.com/kf/Ud65efcdc7f924d0db3f5051e0eb42bf1l.jpg_640x640Q90.jpg_.webp
                                              Preview:......JFIF.............C....................................................................C............................................................................".................................................................................:.6..l...*...(.$qhw..F.1u.G..hf.......R...o$.R.:.QvH.........MY6%...YLN{+..m..4..$"..%....C..'a..,Q.}3.^.X...N)c2E...t..lI.4..)...".5.]...I.....j3.Z.n.5..-v..0.%..2z GEbof.>..H...Q.Y.v..p;3.......i&......drn,.z..W..3....`.C.m:h...$65.9<.s..=~...k.....|&C..:..{.;.5.D...u.k.\eN..oIXC,<.@..I.v&...uZ..Z(.e5{.-S...j.W...%|.'...)...@.'.......Hd..-.g.m|."{....&.\.......9..#q.tR.V$.....c..r.&....Z..X.e*K...j...j.C.%...4...1...4...u...N+"b4.,...W..1J=..J....ZT.QU..].tZZ:.=z^6x..h..5.Zv.[.....f.,..fL..V}}..).....j.}...)e...j..t.e......q..x.o..Tf...V..(.u....~.?.$.Icu...W.....fM.."6%%...Q..t..4g.q=u.Z.E.59ZR p\K!.9..[.& .t.AI@.$^...a-.*6P....F.,.d.j.k....z.h J../...j....w.*X....;r...Q..k.......fs...NK.O...D.@....$.d...vc
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 600x600, components 3
                                              Category:dropped
                                              Size (bytes):17102
                                              Entropy (8bit):7.455374022623638
                                              Encrypted:false
                                              SSDEEP:192:MWixsjRTTfcyJRk41Zw2HHCsjI4r4qAl8ZdBQmXx+FJBnmrnC5/M5DPcUa:JP1T3RkQCu87LJBnT5SPct
                                              MD5:5CB21CC2C00DB885A43C7757FECA54F7
                                              SHA1:1FDD4113D1EB8016E8E59467D2A303978ECD6077
                                              SHA-256:D8FD2ACA2F3A5B144DE82BB2ABB1EDFB9909DC574CBC51A709AA85E292E79148
                                              SHA-512:3A588A8D405A54F6A9C2FC4F9742BBDD5E9E5453ABA86430E7B6EED35D4015343C6C7C5DC2D549423F57E0D41C6A9A1AEC570263A25BA250F8E46B58F1802B3F
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1600x1098, components 3
                                              Category:downloaded
                                              Size (bytes):196601
                                              Entropy (8bit):7.776665082052219
                                              Encrypted:false
                                              SSDEEP:3072:9saHZsi+f9dffyU/E/YnyXwqvKiKo0QC0bCZD8blKh4SqfHfU0EM05Uk3tTEmstF:9saHZeEX3io0QC04Dkjvfj05pxxsthFl
                                              MD5:9D3D82C176C66BA3F6A36E874942B7AB
                                              SHA1:C697069CA9340C6767C19F67A8454480B2E24B2A
                                              SHA-256:B1F19C2BB4D08D1005C6A82E8ACB68C161BE7AB4013EE8F3F4F26435CCE1DFF4
                                              SHA-512:B0382054F97F7EE442C3848977E69018533EBD6958507E986D9F6E2443E0CFF21033F7AE8E07D17514EB3E4216D6966DBDF2549711407FA4C47B4A37BE63CC92
                                              Malicious:false
                                              Reputation:low
                                              URL:https://imodeler.com/uploads/2020/05/j/jocelyn_200504_5eb078335420d-1600x1098.jpeg
                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................J.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(..T....(........|.Q..P..)........$.....(....AC.?.....O.|..=......o.G....EAC..1.m.PHQ..h...e....L..J}..N."5..E:.9F..(...)..7e..i.(...o.Sh$u6....n.6QN........h..}.o.N...?......P.U..'.......Q@..|.T..P....QE...6.B|..0QE6.....E..E..Q....QE...B.(....(..E..E...QG..T.%L.%C..=7n......f.z=..).*je.2...*.67.Q....>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):5200
                                              Entropy (8bit):5.381504284334634
                                              Encrypted:false
                                              SSDEEP:96:d6KY0eUb9ebCyXWECObTt+kXFeMrPBxrroUHG/ecnQ+/S06bYcmcwKCW+ObO5p1c:d9Y0eUkXWECObTt+kXFeMrJxrroUwlnu
                                              MD5:3D40595C5A0FD9137CF4E253BE5F6EF7
                                              SHA1:93C4D74B659D31A9F7884495095C2EC86519F24A
                                              SHA-256:019D590040A2728CC1D94AFF60917F61A9AB3D1BEC676C4CA2EB81FA7DB2B57D
                                              SHA-512:E63F90DDB24C9141EA4D92447DC6B515DD571959B3A109C8BBB348B878CAD8AE7A6D40F24D5F9E5715A843DBB0F45FCEC7AE105DEBE4E31747218A71A39E5792
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":[{"category":"Clothing, Shoes & Jewelry\/Girls\/Accessories\/Belts","name":"Custom Pioneer Sparkle Lever Belts \u2022 General Leathercraft","price":145,"thumbnail":"https:\/\/generalleathercraft.com\/wp-content\/uploads\/2020\/03\/Red-Sparkle.jpg","id":"29612190","special_price":72.5,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">145<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">72.5<\/span>"},{"category":"Automotive\/Replacement Parts\/Starters & Alternators\/Starters & Parts\/Starters","name":"2008 KIOTI DK55 Auction Results","price":99.99,"thumbnail":"https:\/\/media.sandhills.com\/img.axd?id=7252769742&wid=4326171103&rwl=False&p=&ext=&w=0&h=0&t=&lp=&c=True&wt=False&sz=Max&rt=0&checksum=XfDLdawQz3amXrhatzViji2UqJ4e0awfiqXkGEjr1H4%3D","id":"18089800","special_price":69.99,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">99.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):1900
                                              Entropy (8bit):5.36942377281879
                                              Encrypted:false
                                              SSDEEP:48:YdJ5gkALaVeS7iWtJt0YTZweQkALeuPhKcL5NyAS8:Q5gkUaklivxTZweQkUeuP0MWs
                                              MD5:837333D3CD7702D2A4357CE1477DFC3E
                                              SHA1:F700C7B735E17FDF51110E9DD738819A1F2A1D9C
                                              SHA-256:14692FB11894AD2BBBFE854117AD94BA1596C38F1FCE57C44D2AFADB24519444
                                              SHA-512:E81CAA2ADB771DC072D2C0A4C8696D4B9B85BD4657E920D655EFE9A0EA2DC93AB1F2020176649BA88D0193D317B5A18082F545253375475618F6A725A5E262EC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/info?id=92746692
                                              Preview:{"code":200,"data":{"attr":[],"category":"Electronics\/Computers & Accessories\/Computer Accessories & Peripherals\/Memory Cards\/Micro SD Cards","long_desc":"256GB Bar Plus Titan Gray","name":"SAMSUNG 256GB MicroSD Memory Card","parent_id":92746680,"pic_num":30,"picture":["https:\/\/i5.walmartimages.com\/asr\/c606c803-a5ad-4441-9f42-6066d1aeb057_1.4812a5cfab74048b71050ea15c381c2e.jpeg?odnHeight=768&odnWidth=768&odnBg=FFFFFF"],"price":73.59,"product_type":"relate","review":[{"name":"Inna","star":5,"content":"Very beautiful! Perfect quality and amazing colours. thank you so much!"},{"name":"genny","star":5,"content":"so cute shipping was super fast! i love it so so so much "},{"name":"Ashley Paul","star":5,"content":"exactly as described. perfect item, and very fast reliable tracking shipping."},{"name":"Caroline","star":5,"content":"The seller was so polite and understanding! Everything got here quickly and it looks beautiful!"}],"review_num":0,"score":4,"seo_description":"SAMSUNG 256
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1400, components 3
                                              Category:downloaded
                                              Size (bytes):64762
                                              Entropy (8bit):7.964780180895599
                                              Encrypted:false
                                              SSDEEP:1536:O8FXJeT8evdBmTT59hAri5vsrEawEzqF5ECO7+aDxg0:OoUFvnmTT5/AiNawaq/Mxg0
                                              MD5:265F69CAB551C610F7536C532514E81C
                                              SHA1:2FCB73DEEDAB50AE4D6883B1536557EE8F060D71
                                              SHA-256:B318E45B4AD955BBBB96861EEEDF7870D53C60E3D559577FCA91BE1DA7D7B793
                                              SHA-512:7E0317361F54B21BF496B0CF7D977D7CA877791D6F9425C518B4ECF6BBE056C936776143C9ED2D881672E9F9FADD212623C0C26178630FDE2AEA875A1F4BC5FD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.iheartnaptime.net/wp-content/uploads/2019/01/pigs-in-a-blanket-recipe.jpg
                                              Preview:......JFIF.......................... . .,(%%(,C03030Ce?J??J?eYlXRXlY.~pp~............................ . .,(%%(,C03030Ce?J??J?eYlXRXlY.~pp~......................x...."...............................................8.(.Z.....`0........H.L.g#.f].U0`.........,.C....P1!.............Q3(S..`.....@....s...L..M.J....`.b.........H7T..........|....i.1DU.2.....0`....4$$...6..........>C..{.z-..)./J.*K'T.....0....$..$..............n..u..)..k..s.e..^..0............L...b.........]:L!f..m..b..N^.k.0........@...0@.... ............!..fDB8.yz.].m........! .........@....{~..Y1#..3.z3.C5^..ZS. .0.`...H.....`...@....S.4&T.*.$O......t.6.....6.....B@.............2.....D.....<.1...K..`.......@...0@0`......MEC..-4.r$..k:...J.it..........$..0.........R.U9.&:i(v.).0Q;v...6...........0.........fqy=+.u..gQ.ZKk<a..s5.0M.0..0.................2..{.p....g.L.*....<..L@.....0...............0.}0.xq.WYd......!i.OF......U...1.................Wu.v5.K.....^..p=..~.v.>5...6:...`..0L.......... ...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 704x396, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):34580
                                              Entropy (8bit):7.994607794233276
                                              Encrypted:true
                                              SSDEEP:768:FMtkFvkAa3T/6i3Oqrlk7NYaiHxR5rkx9ir:M4vk7L6i3OsW7NYFRROqr
                                              MD5:C0100ABA37A1DF9DAD9C2EC3CEFFF8F0
                                              SHA1:89084A92868527C7DB281560A13E304327C74340
                                              SHA-256:DB9B5C63DC10D9829DF23E393CE004EF7757AF2C10FDAB39FCA734EF2162066C
                                              SHA-512:E0ED6135AFC03F85B5CBB4B1D39C1CF99967E7FDE09EE41347C65FF84E07145384B672AB856C1CFDCD68DAC0269B6DAFF71AA489BF8D8FBBC40E12988D900DEA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.grxstatic.com/4f3rgqwzdznj/1dbFTbK3E0aqZUPCx4O9ZJ/3eef93a838463d3798f6cda3ff939564/raw_oysters_plate_with_lemons-832137418.jpg?format=pjpg&auto=webp&width=704
                                              Preview:RIFF....WEBPVP8 .........*....>Q$.E..!".rK.p..c-.i....Y.u..*n...././.~7...G.<*...>l^....w...^.?Y{.....{....#.W.o.O.y?P..=F.........*.............7...g.?.W|...;.K.#..<......}...._......E.#.......{../.<E....J.k...+.....?...?bz..M.V..ZA!N.yn.|.....0.-..D.........W....`$X...P.f. .%=.....dBU7....c.:D....wBd|*J.......o...D..v..{......-.a.E_.~.d..sz..-ro..7Q%...B..-..$..6.2...<h..f..S..r....!..U.x..vO........u...r.8pU.c..4S..1..B...A7..z.~|.e.w.i.7K.:.9.....~>_]".p..R!3n.......o...N^.....i....5~.,~&........2.}....n.=.F.W......^......z~2wS.W+.D..*.u..7k.3.M.0Oy..dk2Y..v.u._0..Qy:.%>.7...........z?.L.t.....}&.&........0....|.,...T..>v.a....C(.......F.c..:...[....$.......K....0t.e..H.\..B.Q...~.B.C9q.|.k.n.J..=..3....6g..8.$..b.....>.1...W.......`..`B7....}y...d.|.K...t...S...f.$.->..9.>.W"..r...EDUQ......gg.W.5.+T.o.7.4..e4....w.f...?=....U...0C.8..STr.j......|..|>.K9..'..s..d.N......0...oX..O...B_..y...%.oH...d1 fL=G..u.n......r...+w.s....K..[.....^.lX:..k..y.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1000x1000, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):52904
                                              Entropy (8bit):7.994245440907021
                                              Encrypted:true
                                              SSDEEP:1536:XViibg2ewSaRW8dBYAhtZVu+G80gzGMHao5INZ:Xzbg5aRndBYKt7uwqM1I/
                                              MD5:EC5FC9C9C422840F4A60DF5919C32184
                                              SHA1:A25C00884E254425786B606518AA8CE4DA71F205
                                              SHA-256:3757EA4FA464ABB66DE24230CFAF5202D009B6A56A36EB67ABB563E4BE7BA564
                                              SHA-512:F8F590C267CEF026BE24A8E9798925A8619BF52E1EEC26640F2B0B0DDC4A92E20AC85ED36B044642CF988A1850DA059CA825F9EA5821ECC27F26B420A8BF8CD2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://media.endclothing.com/media/catalog/product/2/8/28-07-2016_carhartt_michiganchorecoat_navydearborncanvas_jtl_m1.jpg
                                              Preview:RIFF....WEBPVP8 ....Pj...*....>=..E"!.!!...@..im.Y.....,<..+.g0...W.O...17s.&...j3.7.|.m....?D.g..........Z..0...7.o..*.....?.(.y.<.|.....v.D.=...W.......O..v.E..>.A.......j......./...j...._....Y.........._.<..{.o._.........~..k......O.c..7?.~.~.........../..........<.<........?q=b......p?....~.~...{W.O.o._..........g.o......r.........O...>.~{=.z<~..4..^.B.T..<.k.[.........F....]wc{w0..Y..b..a...*.o.M.kpQ....;...UN.......].y....p...[x=G.<...J.*.[W...D..c..Mv.~.i.>}V6.Pn{8..X%.!..x.D..X.n.K.(].....(\..J^.FT..4..*.hO..To....r.~.0\C,.K...ukrw.Y..s.w.\T.z.......z..<..........Z.....J...>..9...B.{....'..8..T...'..Po...H.D....[...[/....uYC.Q.P.g.ieq..{......u.#*&X4.\.u..&>.:.k..?.a...|..'>..~..)n.2..w..j..C.ike.[...a..#.L.n.f;.y...u...{.......(]....{.........q.C;...T:....z.._].S.._...m&.h.*L_mP....VS.p..Mc=..v.\.m..f./r............U.N.A.5[.].Z..+...L!1...E=...#.w....xi..i.....av..Zl...s4...Kp.Q..[w..B.....{......d..z..P.jp....W...G....a.R7.I.R.i..=R...#.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 963 x 599, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):730166
                                              Entropy (8bit):7.991828054544548
                                              Encrypted:true
                                              SSDEEP:12288:g9wLKE1+GFOFHeQvXTkbGPahj481WQJnQaNym902zrkCQu0ZbSjU5s5j9Ji/EQZK:g9w2E1+cOHegXQ5hj48PnQPH2zrkCQut
                                              MD5:9B2AFC4CA6F781D3D0AC10963B031003
                                              SHA1:87FF3B95298CF81630DB935A7978B83C48E5FCD9
                                              SHA-256:537215ED3D7BB3F9F97CCA95A5A68AE7FFFF442AD2E2462A192345B5FC8E22A6
                                              SHA-512:FE48249561990D672FB80E4B0D9A605B777328F8CF5ACFE7C1170F72B3E77E0900EE662462405FAF677DFCA5F6EFA645AF388B5D173D0DC0C71019CFB2B4BB63
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.......W.....8.......pHYs............... .IDATx...........P.I.s...ar.9.s.s.azr.("d!..M......l..6...d.....g.S]. ....w.....Ss......s....{o....&L.0a........lmm.r.....&L.0a....2a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$.... ,766677w>................*...`.......Va..7....3|.........KX]....*..............a...M..4....C..!...uH ....|e.....;;.s@v..|.2...p!kkk..W.uB.P...........`h..O..mo...f.^,..&L.0.....M.y.\.57..}w;$..a.<6...Col..m.o^?.[.\.j...].................[.l.....F.5|..'..r.q.p..-.H...).^.z.{o.\/.......7v ....r...:r......Vd.%..m!y..m.....1}U...?./x7.Y...q.\wj......Gm..K...7...OP.~......\^....;..^..~......K.=..x......O~z..?...^..b.ko..=:..h.x.4F.H..+.Ss.3...O.......Cw.y.....<..=.;.ana....=..O>.......(F.%...J...z......Qw..w..w...M.x.7r..{..0a....&J...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:downloaded
                                              Size (bytes):33975
                                              Entropy (8bit):7.978550517848399
                                              Encrypted:false
                                              SSDEEP:768:FE9swsD6ITEP0Ulkd2SSuxst2CtIzbMmuG3jJ6:m9wEP0UxtaM/G3k
                                              MD5:3A1FF7C2D76C1C33256D62FC9095C50F
                                              SHA1:E1A358E832211FB428E3A3067C4D175BBB8BA4A9
                                              SHA-256:7E1F61F3D6A35EDC8182E495152BFD4A4352BE4D5B90CBFC5B6E3919ABD2A309
                                              SHA-512:524108471DD58D56A9C0A2929199E28CC276F326F9136E56D5FD14E8DD9A14224474EC500BB21C2FD34D231309868CFE53B53FDEE1C6348B7BA3EF5A982D9E53
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/F0wiZZdFVbY/sddefault.jpg
                                              Preview:......JFIF..........................................................................................................................................................."........................................W..........................."#23.BCR.!1Sb..$4cr5Aqs.....%6DTdt......Qa.....E...&.....................................!......................."..2..B1............?.............Z...a.Y.O...?.j+RF..]...].Gm.v.. ....DGP.. . ..."..Dh. ."..VB...d......joM....kF.6.8.4..P..q.........I..H(..D...A..h:.....[j;.3.<...Sti.....t....Ob1..x..../....>.0.p~lz.F.'(.]Y..W...vY...n>..`.9....]7.;....C3n3..<.....S#g:..hA.......5-.aU.._^..o_.....x..8?..8.ZM....p...R8..q5Z.Z....E.e.0J..^.iQ=.d....:@t..H%..6.......Gq".....#0GDA.. ." ...".........9g..v.a.t.me....|.C.I>....0.....Y..Dr..6 ....V4R>%.c.........#.|....@..Z.....Y2.....}.js2[...V.E..../\.>Ss.kS<.Z.b.._.i..E(q......3&.O...~.,..E..K..W..........D.....6..F.B........_..s0...(.v.......by..|.A".@.[.l..&..).8.>..pt......Q.T..7...}P.!
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2, hostcomputer=imagery4], progressive, precision 8, 600x1200, components 3
                                              Category:dropped
                                              Size (bytes):84251
                                              Entropy (8bit):7.915094458567641
                                              Encrypted:false
                                              SSDEEP:1536:lL4fvuNXiIdEsN4WnboSKEuvGczdkDEL8h9K7FUXZleBI0Iw3V5dyy4IBLcyh:cGMNzWboSKRzch47HMw3vcy4wh
                                              MD5:466DEE5983DDE6D6FC17786E8E949900
                                              SHA1:C952A068859F4CF60739FC37D6452F6085BD2BA6
                                              SHA-256:642562B55D467B89DCDA5CC784E39FD4C5A56BBE792A08620BA09DB7940CCF40
                                              SHA-512:3CC8C21A1938BB81B9B67187099748FCA3B3B322424FE9A1AA0CEAEED29D5187C3DB0FA3B003E49CA95901A5F30C8049A7370B5250804CCCD6AA0C169F1028B8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(...........<.......f...i.......p.......H.......H.......imagery4............0210....................X.......................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}........X....................................................................................X...............}zO[..)U{l..N..w~s.t................................u...i.8.=!.ye.y..{>.l1.zn|......<{.N@............................]..LqU3.q.}.\.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 240 x 80, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):5520
                                              Entropy (8bit):7.949189262215442
                                              Encrypted:false
                                              SSDEEP:96:Q661fqPIgg0x1o9TO1gL9lcRpJQrsOrbj92DNUwTvEOIZBLC+iJwl0WEOujtxPn:T61fqPIggiKK1gLoRpeYsb5c0ZHltE7j
                                              MD5:7A005DFB1840B9322A2E74D466F06A87
                                              SHA1:B1E9A80CB143F64CD0CBE92DE5484D54AB3B55FD
                                              SHA-256:E53FD3A94877EDEBBE1BA1BF815110723EDD34D0D00042080D4B0F246B90DC35
                                              SHA-512:46A8F6A841131C296DBC892A7F3E6DA1698F33AC6E2B296D8E9834F50A3A09CC6DFD33D75397029AC38C7C8BC2C3C8484EFCC6F11D9ABE742A543947854C36C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/logo.png
                                              Preview:.PNG........IHDR.......P.....'I.|....sRGB........JIDATx^.]y|...=B.8...q(...QD.h....%"j. !`@.......D..M...#..\. .$J..Dn.....;.>=y.,3;;3=......V..[];...=&`.1...[.L~k93.1.....l.0......~.<f:c.%0....?f.%.......`....c...`....c.3.X..1...c.X..q.....l.0......~.<f:c.%0....?f.%.......`....c...`....c.3.."....p....fXY...g........wKRBB.T.\.....G..{@.m.O6L..Qs.l@...A....(<}..H.....'.|.....G..{@..%....w..6k.....E.....1..Y.<....K`..y..9|..wE.!!!.m.....,..D@..%........]....U..../..q .B.I.D.X.....;v....D..z....1..Y.<....K`...j.*.8q.H.k..G.....,...!.w.*..6.y.?.f.n.-...v._.G..e.. ..g..e.o.i.....,..#F...[.r..^...!..%..f.z.eI.j..@.......~.s.88.WhO..&X.6..y..c..k.D...aaa~.................EW7C|-3..y4......r8o.......GEZ ........}."......7B...7...Q.1T..>@l.j..HWU.z....Ga..H..>y........].r.M....J=e2....Y....#"...l..Tf.....v.....+t....*.M.2l....J...qH..$._.....f.........7..7n<"b.X`.}~.|T.y......F/.A.]uA.S...?.j.I_..?.....a/.......A+//.###E.=...f....u.3i.a.7.;.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):131422
                                              Entropy (8bit):7.9985047477052165
                                              Encrypted:true
                                              SSDEEP:3072:l8ZZ7U0qW4zQRhfFDy7fqUR2P/NN31PpG0Pxp9zGNA:qM0/ftd/xU0Px7zGm
                                              MD5:2C9DA3C02BDCE50EA6B9933024DCC09B
                                              SHA1:BD45C52618E7F04BD255C56375169240301EC4BE
                                              SHA-256:A12250FCCB9F09C1CB384625A9DDE09A5F2ED3233D48F7F0309E586DBF607F3F
                                              SHA-512:33041D49F4FCFC2FF9F51D64D2709AFD5C617F909A879F8BEB510F0903264AE8CB44CD39A4E3CD989A1D1737E26F2A95D10A4276C4C70AD5ADC42F33D3A545FF
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFFV...WEBPVP8 J....Y...* . .>m..E."....m...MJ..mP.j.b.Yta...S.........|...S~b..t..U.).7D&.~...X'}...o.......?%.W....;5...^]^.......?.?r=..Z.}........_................/...?..........;....Q....?.vX...e......C...w.........7.........+../.~..k.O.....G.....F............/.......o.w......?...................../.../.o..........?...._.....=......o.o.7.?.{.~..u.s.C.K.W.?..._v}..;..`vk.-.hM....3].,....&.g]i.j"......_.4..re.j..Z...k..W..8.W;a...w;c.......i%u?.p....].P...N.?sU....[.wX...UR..{...Oi.....G...@.b.q..W..<.g.........PF.....c.08..gS..WA.(...C+.......'/[...o......V.y5...<.qq.f.."@.mt@~..Lf.&....H..M....Hd...G.q.9-....].eGo......t....W>...x:."+..@.5.&.ao....=.....R..Y..#. p..2a.Q..-c.....v.-.......u..4....,....N..\.....S.a.Iga..9\NhD....._3!}..J.q1.R....R[9}..^.u........*p~X.w..-*) ...h...!.........[.3.....Ck....:7.....s[P..U...6{.o8...^-..."...t........x.R..7.uu..sg...AFQZ.....+pq...{&..T*..T.P.3"..*.?.hgP......T.o[I.U|.....a.l...F....L...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):346129
                                              Entropy (8bit):5.059656679063471
                                              Encrypted:false
                                              SSDEEP:6144:tQwNsc+lnFMC4KZT++992IU7qGmt+4jCBlXoJEapnhK+4m6ch3z3MJVPY8TTHA2Z:tQwNsc+lnFMC4KZT++992IU7qGmt+4jW
                                              MD5:EB6210FC3D8802627D43C423E6976520
                                              SHA1:8CC7BCB8C5202AF17E38D373C748BEE5E2768651
                                              SHA-256:35D6726591AB2D0389E6C6BE36565EAB36B06357F9583A1882499165DC1536FF
                                              SHA-512:6DA2BB107C1EC54704A15EACB5AE4954CB0F39B1BBBA068FBF857143FB95D6EC41B6FE66EDE9911DCD3B6FA9CAD2DD9CB913721A2CD096B25F63A68F8FCDDD58
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/theme.css
                                              Preview:@charset "UTF-8";./**.* Template Style.*.* [Table of contents].*.1.0 Base Style.*..1.1 Normalize.*..1.2 Accessibility.*..1.3 Margin & Padding Reset.*..1.4 Alignments.*..1.5 Clearings.*..1.6 Typography.*..1.7 Forms.*..1.8 Formatting.*..1.9 Lists.*..1.10 Tables.*..1.11 Links.*..1.12 Font Icon.*..1.13 Color Scheme.*.2.0 Layout.*..2.1 Header.*..2.2 Header Style.*..2.3 Header Elements.*..2.4 Navigation.*..2.5 Mobile Menu.*..2.6 Mobile Navbar.*..2.7 Page Heading.*..2.8 Posts.*..2.9 Pagination.*..2.10 Blog landing, search, archives.*..2.11 Single Post.*..2.12 Comments.*..2.13 Sidebar.*..2.14 Widgets.*..2.15 Footer.*..2.16 Block.*..2.17 Extra.*...- Newsletter Popup.*...- Cookie Popup.*..2.18 Media.*..2.19 Galleries.*.3.0 Pages.*..3.1 Home.*..3.2 Blog.*..3.3 Portfolio.*..3.4 Search.*..3.5 404 Page.*.4.0 Woocommerce.*..4.1 Shop Page.*..4.2 Product Page.*..4.3 My Account Page.*..4.4 Cart Page.*..4.5 Checkout Page.*.5.0 Elements.*..5.1 Menu Block & Menu Items Element.*..5.2 Tabs Element.*..5.3 Pro
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, presslayouts-font
                                              Category:downloaded
                                              Size (bytes):120840
                                              Entropy (8bit):6.394560863677723
                                              Encrypted:false
                                              SSDEEP:3072:1KSAwHHAsfHs87SaImE4WVs0jRitK/cq3jV3mW2cI4S6+SvNk5iz/v4VRw44kF9g:1KSFHHHfHsKtE4yJRis/cq3jV3mW2cI4
                                              MD5:0DD68D93688226451D223BE56CD374FB
                                              SHA1:160755D585E335011107278C9FC10CA155D9ABC8
                                              SHA-256:C7B341AEABD342E8D02734A15CFF14A3728279000EDCC9936DD8859DDD0C6730
                                              SHA-512:2243D9194B671DD3C5281B6B1749B64D591D8B8B2C6391A0C7E5545E5D671BBF4C5CFB00422F1E9D6CDBBEF7B9F54FB5F39135FEB4FE19D8C5E6DBC67CDE4856
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/font/presslayouts-font.ttf?hkbin7
                                              Preview:...........0OS/2...........`cmap.V.........Tgasp.......p....glyf..b....x...(head$_I.......6hhea...m.......$hmtx..=.........loca..bL........maxp........... name............post........... ...........................3...................................@...r.....@...@............... .................................8............. .r......... ................................................79..................79..................79...............0.`...2................1....2....5467%>.76&'..=.47>.767"...............0.....3!26=.4&1%67>.76=.4'..'&#..()(?..+4.....................2/..@(()544Q......."..@%....%?..!.......Q435..../......(............>.A..........(./....0..@..@(((..%&O&&..%.a.%%.a.#..%$O&&..(((@.............'.X....%'>.=.4'..'&#"...........0.....3!26=.4&1.!5>.7>.37>.76&'..=.4632............1...1...3.....'>.=.4'..'&#".....>.32............1............#...326=.4&1...8'..C++-,,+D..,9.6 .... 6..`.............)$mDFi.)..............8*..D+,-:n#.*..?"Fl!)................j. 6}o-.1."!"6....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1100x1100, components 3
                                              Category:dropped
                                              Size (bytes):353497
                                              Entropy (8bit):7.977993283450448
                                              Encrypted:false
                                              SSDEEP:6144:ZAOjuGJFFvORPNsXq51E1fX9nD38hZbmnvkLYPK8/DZdutGC5e39FIjk7EtGRh:ZbjuGlvOtyXND+mnvkLYP5HCC9r7V
                                              MD5:FF5B9EBB5A3599572C5FF90E6A43D093
                                              SHA1:08DD0E3A656A032F302682F2D3CC9C66AF11FC92
                                              SHA-256:008985026205B2ED5DAF933E799A5F197D6C2E5D3E841D5F9F229217FB96A13D
                                              SHA-512:4F71F2089A5E8560DADC540598BFAFE292B5E9CA62DBF0C348788E455AA4C86CADE8BAA95D4AF35E4F8BE9BD05290D92D5B8C2D9B2FE134A6FFCF5A99A806F88
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C.......................................................................L.L.."......................................................................................t....R'^.....*Z....&.Lh.\....T.p.....V.WG.}n...3....1._...q{.U..m..P.s.n.?.x......4...9n.q..0...1US..Ty..kQi...9.~.A.<_....<..S..tf."..5q"...;.+..i.a. ....*..,...."./E.@...j.Z.f:.^...i.......W.7.4A.$..H.H.H.;.I!$@.g....h..P.Nw...b..kg....I...J.2..iA......a..Y...`.nz^_s..J1.he]..<.....G..a...?....9.?=.xm92..... Y...z....Z.c-J.h...rR.....-...d..7.k.A.jy.o..N...f...N.M...<..!.-.5C..u*..fw%.......?OQ..<....d....D<...d...$.!.e..........I.....r...v..3Pc..ls....i...E......^f...v..Q...I I I ...a.].R..y.{.....E.o..zO...4v.......3...S..^....`...)..!.7..jzW?..<.qEo(B!5.5..a....NN.......8..ek.{.P.....WA.xK...:..w.N...t...........ev.M.:F....Rg.?...p..x.t.{;CN{....-.%A..1..Z..pf^7N...h..s...v.q...o.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 608 x 456, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):61413
                                              Entropy (8bit):7.983617178845158
                                              Encrypted:false
                                              SSDEEP:1536:oTZxXlZyPpZVjeg6RW7wFA0UIRHrFVNZxHuigEtxItpuF:oTfghegB7gJFjH9gEtAC
                                              MD5:728B2F106EC998DA81F9370030AEC104
                                              SHA1:36D0EF19FAB877DE53263E573E1A9249BA999627
                                              SHA-256:C90264A60587A9380B75DBA3E9DCD92C8BB22F868D05934E7A50D2F2F4DF4E8C
                                              SHA-512:AAC6A16F3DD21AC4971BDB08D7EB872DE70828F6120410C81246387DA42686E82FEBF47AFBBFA579F8E2D13971F9869A8A4341CEE17DD6C5F0AE35F1ED89376D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...`.................PLTE...........p..Z..>.....+.('.%$.!!....................................................................................................................................................................................!..%..).....3..8..?..D..K..R..X..`..f..l..s..y..................)................................ ..7..9/.B%.M*.L9.Y1.[C.d7.iH.n>.}<..A..I..T.}d..u.e.V.N..c..s..n..k..n}..{~~{}|{zyuvvsssrrqzsbxo_znX.m6omhnnmllliiidecbbb^^_YZZX]STTTPOOLLLIIIEGETL6fR%SF$B?:@@@==>::9A9"765456223000,/-))),("1*.%$$!!! ............................@..j........30.22.55.<>.@@.CC.HH.MM.SS.ZZ.ee.kk.pp.vv.||..............................*..C..]..}..................................................................................................................-.....IDATx...yp....gq\.e...H.PCrl....T..:MR..}.$..|..+..^.."]..~..$3WC...$1..7.@..A..y.......$J.K..83.c'N........ @..b.-.h....g;.y.w~.......=......._..i....0.....#n..........;-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 590x750, components 3
                                              Category:dropped
                                              Size (bytes):25613
                                              Entropy (8bit):7.87859287396323
                                              Encrypted:false
                                              SSDEEP:768:lQBc4j6ZuRE1JRVyN9JYqmwqxupQnfKD5n2jax:lQa4j6ZL3HyN95mwq8pufKNsax
                                              MD5:3D148B3CC638B98F891F2C5787A034FB
                                              SHA1:94B9973DC3B843FB70100142B91DA9FD1897B9BB
                                              SHA-256:D31AAEB71680997688446830E79D251FD433DC9A8A35AB19DDD2D1BAA0C92C81
                                              SHA-512:F5766CA6A4929B052DAEDB677525D16D5BF333249222796A6D846C02D5FB9BADE6FE387AB140DD3240F7C25A93B42881974704C0A6ECBA46A3E97B38DAB467E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........N.."...............................................................................................................................................GA..h..Q.....8.8.;N...;....3...t..a..r.u..a.Q.i..Ua..........45<....OqwN....q-j.}.ti.k......dt...G*&....4.W7.Lds!..?;...?_#.}...=..9.;.Y.o==.Ke...tK..;..Z].;<.G..0.g...........y>...t4.;R.......8..\.[Y.^..}4{.o.._._.9.X..u.u......4............t.....W.*_.v~s........{....rG.4.?#......^....x..............+8.|=C....9a...F9...5?.............j4_A......]M...X.pg1.Y........zo..k..}..PD...."R.....W.W._D>.................3.o7.C~...XZ.ei.J5..'.}g.~.|..z./.....5.n.....MZ/..FQ.`...65....-.....N>c.v...g...U)FD..E2.R......Q.y=j........<..O.....I.]v@.3...%.t.W...C..(.6.sP...5twt.R.....j J2./...wGH..L.......-a...R..J2.i.hV..>[...y..........<..>..~....1.5.Y..$q./.|G..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (16213)
                                              Category:downloaded
                                              Size (bytes):16466
                                              Entropy (8bit):5.214254297474552
                                              Encrypted:false
                                              SSDEEP:192:8bJmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:8QUbeTMbHZ+Vnh2AVfHfA4XYz
                                              MD5:951EAE8C8A442C2940C54D180301ED41
                                              SHA1:771518669A370D915ADF0D207F2A22092A768CD1
                                              SHA-256:4359643E1B6350BFFD6E16D543603EA7B393855957E792AC7F9178A81ED0B14D
                                              SHA-512:4F7C70B442F2DDDA9051A8E4DAC97857AC7F5674FE59B5E000A22EFC6A3B2FAA030D67F80397496C6E3DBCA9F46A6DDD4CD87F28701B536FB8221DAF562A314A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.min.css
                                              Preview:/**. * Swiper 8.3.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 26, 2022. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                              Category:downloaded
                                              Size (bytes):60953
                                              Entropy (8bit):7.9822612285585794
                                              Encrypted:false
                                              SSDEEP:1536:iqg79/hMx4G3ZxA25uh16js3ybU12uSEV0stTo:dgyDR5ub6jsqU12udo
                                              MD5:006E7EE0709CD35454527F2A866E3635
                                              SHA1:D1B50C31208219CFF376C4A567D70EA19CD92195
                                              SHA-256:7D35560E2D030009E96DE839E8510B6B0F7D4692E53777FA0BC955F50EA0D2D7
                                              SHA-512:D924C7B3360927ED6E828E34A601AB96745155A8BFAEE10517909FFA0C6A08A4DE87C000F81EBB3BBD60E18E08F7E5F7D915DF521F1421CB8B3B567134352241
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/QLJrmgPoqiM/hq720.jpg?sqp=-oaymwEhCK4FEIIDSFryq4qpAxMIARUAAAAAGAElAADIQj0AgKJD&rs=AOn4CLCU1YoLFqzk8fN-mlikg9rhcIiZ_g
                                              Preview:......JFIF.......................................................................... ................................................................................".........................................e..........................!1..AQ."aq.#2B.....Rr...$3CSbs..........DTUt....%&4c...56d.....Ee.....u....................................C.........................!1AQ.."aq...2.....T..#3BRr..Sb........$D............?...Wt..b..W..YYYYB.Yeeee+.e......U..5..WAfk3X....N.:.|*.h.s..Xb......0...(%....'..t......c.X`i..35.7....Nkt..#.../n,f.{y.n...p."...U.q.xR.c=.6....r.-"H..p.k.....ZnR]......M.e..7.m{.}...uo5q?.q.....g...M.~.].hZ..i..Q.xw{....d..<..%...+.h..mp...*...V....y-..xg...?a..en...#..C...K..a.@.X.@.....6..s.qQ.7....c..0.2J.@k...pu..Py..Z.u\_.o\...-.......z.M.XI}%.3.o...'F&G....9g=).@.G.,.~.a.......CZ2.Rt....h......5.s...FY..U.).%E.c.. .....X.a.B.@.$..8.-..........RH.#....A...!oxQM.?......Y\Ex.g.*a...F>.....M..k.I'T*..k....*.Z&...h..u(.#..2.......A.b.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], baseline, precision 8, 734x1024, components 3
                                              Category:dropped
                                              Size (bytes):153954
                                              Entropy (8bit):7.97358092948262
                                              Encrypted:false
                                              SSDEEP:3072:i8hcnSiW+Uz7rQFCHTY7H0fTX8lfAzvUb0Ykj5rNaPwUHMfAJ:i8hcSV+HFCWH0LX8JAzy0lVZnUH0O
                                              MD5:80A93BD278C74033E7B70CEABD1F4A88
                                              SHA1:8AE98450343525DAA625A398A9978959004AC915
                                              SHA-256:9B92429FE0E18B8FBA9DB607A025FFAB0ACABC3A461DAF2E085C80F8C817C832
                                              SHA-512:0F871362D3F1C295B53F1E1798D7D3C89B9973A408D42FFABFE330A5256CE9F916C174552C6F7C771C030465E1E54CA3CEC83CEF332A3B508EA1C22046E8FE5B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............,Exif..II*.......<...............imagery4......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................e...........................!"1..2AQ.BRaq.#Sbr....3TUV.........$4Ct...5s.%7Dc...&6Eu.8Fdv...'e..GW...................................M..........................!"12R..ABQ.#3Sabq...4r.$CT........%Dcs&..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (747)
                                              Category:downloaded
                                              Size (bytes):11197
                                              Entropy (8bit):4.794850075957854
                                              Encrypted:false
                                              SSDEEP:192:MSuJ75x/qQjYqzRTj1j2Rio0wCk5bqdLfqoio7wCL5b3dLQvioLwC35bfdLYlioa:Mrl5pqQjYqzRTj1j4io0wCk5bqdLCoi9
                                              MD5:228A0468A2FC367BEC10D18FB9DB7F1A
                                              SHA1:76CF9B5851FD78380F494E3FD3F1E27F284B8358
                                              SHA-256:AC27912C2AC671589CE9910378F49AF9B44C85A74C188211992589D4C1AF3844
                                              SHA-512:EA3CFC88F8CEF6B0D46BBFA43ED07326EFB6ADC82F538E25FE387CCDBEDCBD867D11513402705AC741CC01C7FBE7EFA47B7ACBD92B194403D619FC5E5F9068BB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/bootstrap-grid.css
                                              Preview:/*!. * Bootstrap Grid v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.@-ms-viewport {. width: device-width;.}..html {. box-sizing: border-box;. -ms-overflow-style: scrollbar;.}..*,.*::before,.*::after {. box-sizing: inherit;.}...container {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}../*@media (min-width: 576px) {. .container {. max-width: 540px;. }.}..@media (min-width: 768px) {. .container {. max-width: 720px;. }.}..@media (min-width: 1025px) {. .container {. max-width: 960px;. }.}..@media (min-width: 1200px) {. .container {. max-width: 1140px;. }.}*/...container-fluid {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}...row {. display: -ms-flexbox;. display: flex;. -ms-flex-wrap: wrap;. flex-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 800x450, components 3
                                              Category:dropped
                                              Size (bytes):75148
                                              Entropy (8bit):7.983513230388435
                                              Encrypted:false
                                              SSDEEP:1536:UOJI74F9ECrWMJklW/IXm/astEuU9pvJ18vc6l7JcKp:JI74Fp6klym/anb7RBox
                                              MD5:DDC0ED9DEBA733E19DE7321868B7AB1D
                                              SHA1:C556CCF7F907872C45540195A9FBAC3293260DD8
                                              SHA-256:3E9496CB868A969EC378B8789AF6717F7A0C5361B47A0C76B33ECAA30CE5520C
                                              SHA-512:E5E4D8DF5951FA5F4205518419A631F07461378F4D15F126B0AF8A7E25C9DF87C24EFBCCE416A0666809D41D7E67A6DD98CCDE3F2BFA009CC98C0071E8B46AD4
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....,.,.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........ ................................................................................36 .$. .N8...A.q'.J.<.g..,.R.....AJ.kS.g3..#.."...ans..o.6;q.j..-gcJ.nt.#..;v....8.. ...4....$.q...T.',$.q'/...I..J.q..I$.q'.A'.q$.ry.[.......:...TK....l`.C....z.....|.twxgx.j...>..].r."....\..&..lIP.S[....f.q..(IP..,....A.#Ir.$.N8...qb.8..8...]r..<...+.+4...|.is.Ons..u...].TR...V7...?v.s..:...f..l+..N...Ds..D..#x..x..........h.f...Mq.....,.T......q...A.. .N8..8.I..g.....6\.k..3+I.i.r.l)Ydwy*R^Pc\..[......cy...k {."-....ZL..fd....G...,./..]&.e..[./.V*qb.*X.....I$.q..q..q'.Ac.8.$..O5.yt+3.X..lK...@sEG5...1..Y ]JK...,@s.:cO.*G.........>..4.t}..+.&.-....y....U.e.lauf..MYx....X..d.J.$..0.$...q..I..8.N8.N$I<.-cf....3.V..P.\.....+[.C...q..7:..A....?.\.t.[...qd....;.r.%....G)../..........Z...nb+....G,.+d..J.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 513x640, components 3
                                              Category:dropped
                                              Size (bytes):97866
                                              Entropy (8bit):7.986930592603176
                                              Encrypted:false
                                              SSDEEP:1536:su/YQboyRDp6bmo7OF1tLS46ZiFiORtAdXf6BVX4bZMkzCmz+Xe8rcW58:5YQbrET7OFX36AtMEItMMz+tVm
                                              MD5:D82EE1D9F0FE10880AD0DBB8A9C0CF9D
                                              SHA1:39777F434951190DA79999DCF8FCFEB82C7554C9
                                              SHA-256:CEA82AF9FDB6EBD7F701D96EBD58ED8E20DBA0B283A1EC056B99BFB54ECB5F95
                                              SHA-512:8243593DE89E73B5F47170B972CA905D05D95250D7265322B2E1F3AF00A60D2F6BCDF57F97343B37AE85E3E27D3074A2ABA76C7FC584632C950A400D908021F7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C............................................................................".................................................................................:.6..l...*...(.$qhw..F.1u.G..hf.......R...o$.R.:.QvH.........MY6%...YLN{+..m..4..$"..%....C..'a..,Q.}3.^.X...N)c2E...t..lI.4..)...".5.]...I.....j3.Z.n.5..-v..0.%..2z GEbof.>..H...Q.Y.v..p;3.......i&......drn,.z..W..3....`.C.m:h...$65.9<.s..=~...k.....|&C..:..{.;.5.D...u.k.\eN..oIXC,<.@..I.v&...uZ..Z(.e5{.-S...j.W...%|.'...)...@.'.......Hd..-.g.m|."{....&.\.......9..#q.tR.V$.....c..r.&....Z..X.e*K...j...j.C.%...4...1...4...u...N+"b4.,...W..1J=..J....ZT.QU..].tZZ:.=z^6x..h..5.Zv.[.....f.,..fL..V}}..).....j.}...)e...j..t.e......q..x.o..Tf...V..(.u....~.?.$.Icu...W.....fM.."6%%...Q..t..4g.q=u.Z.E.59ZR p\K!.9..[.& .t.AI@.$^...a-.*6P....F.,.d.j.k....z.h J../...j....w.*X....;r...Q..k.......fs...NK.O...D.@....$.d...vc
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                              Category:downloaded
                                              Size (bytes):44145
                                              Entropy (8bit):7.981653997335336
                                              Encrypted:false
                                              SSDEEP:768:3gyPqc5YI82DZJxVUxgZ24H4hfDTeOARcUTwzm25v1c7Kw2sB7llS5VJl5yhBzj+:vCanJwxM244hftSDTwzm25v2Kw2557lf
                                              MD5:A45811A0AB79288C9B77A35568B4A491
                                              SHA1:A42A500BC5293F2F42AEFFA3562463F2A1DC0FD2
                                              SHA-256:4EDB0EBCB2324483BCE7012C9539B886FFBC54896C05C6083B91697CB609DD7C
                                              SHA-512:3F5784AE014E4554F759CF149ED6854EE6A4A8E666FE9BF45874352E40E6033084E2E0E9AB6108EAC8723389BDEBDFC94B4A0673416E527DB41231026F1EF49F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/L3RoGyuHciY/hq720.jpg?sqp=-oaymwEhCK4FEIIDSFryq4qpAxMIARUAAAAAGAElAADIQj0AgKJD&rs=AOn4CLBEeCWxL_mim-VNin11aEaWYBQcUA
                                              Preview:......JFIF.......................................................................... ................................................................................"..........................................K.........................!1.AQ.."aq.2.....#.BRbr..3....$Cs....4.Sc.5d.....................................=........................!1.A.."Q2aq.#....3B..$4Rr..b...5Cs.............?..p.Q.<.n......).<.LZS.V.. ........^..a..o.#.mU9..w].K....,&.{+..c.hy.......A#.P"...d....m.5.7.."t1..1..4...........n...JzYk..1.uK .L.Kcs.c.........]....i.Z.a..8.$k@<.o.U.G.s..e..J.zI.^.z...>.....WR....kuPh6u.7.......{.#.T~&.C\HT..,...!..UZ..^.-qs9T.9.y,.C....s ..x{.+.2cn..{..:.;..BdJ....(L.....M.u3GD..y.8.%..y.[. e.}.~-X..NH....R....Yt\...sJ...."..(9... .z.....~._.....,+.'.....v/..(....`.l7.|..D.....Q.7mZL\..........+.U..b.2.MK3_......!...P.R..|%.t.....NK....Y~}p.7.-Y#.z....!JV..U .......)s3.........f=...?.../.>..>.I%..,5U.Kcl%...t.#.r.90.I........f.i._$.s..nK....z.IQ......y.Ch{.NA.\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2315)
                                              Category:downloaded
                                              Size (bytes):77937
                                              Entropy (8bit):4.440353246843175
                                              Encrypted:false
                                              SSDEEP:768:sEckBx2E/uq3YGIBn0+NO2d+2Jqd3yQtbNx6FOUFMjFVZrN3K6:JYGIxO2gZ3yQhNx6pOjxrN3K6
                                              MD5:D5EFAE73DC6FCF1CD166094BED7E4F96
                                              SHA1:CEA9460FC39194118BA7E2CBB942A363AAA580F2
                                              SHA-256:28BB265BD0D744EAA62CD4749D0360073E8DA69EB41136467455B9E9B28C3C80
                                              SHA-512:36B21EDA9E989A17DA34E0194F4B46CC80B7B489FC9FC29E0A314E95E75449D06506EBB172551D43FAD7D7C880748288E2527418DB66C0B5F7399543F45DE1B8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/product_details/92746692.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> 92746692 - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="http
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 342 x 26, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):14874
                                              Entropy (8bit):7.9792364166661365
                                              Encrypted:false
                                              SSDEEP:384:ioDYpNPkSaV/kkJNAI8IsHU/ACpzbTsH2WX5:iJnO/BJN3MOACpwWW5
                                              MD5:D9E27AFB8D07E73A5D78C58219DB8284
                                              SHA1:2C8E0B0821AE555B66A6D9AD9D3F3A97D8164F99
                                              SHA-256:1567D764B3EE71F11F52D807789D9A970C60DD195B39F2B295D476308D76AEB3
                                              SHA-512:57FC110A34EADFC3C76EE36279A2B973443DA2A683C3793622F68386B4625C880C37D9C09C9CC7B2495CBFB02291615F0E4DD6A0656FA4951E65BDE5FED0B8F9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/market/img/payment.png
                                              Preview:.PNG........IHDR...V..........Bt .. .IDATx..]w..E.......3.3.3..D.1c..S.5!..........i.....%....$.....z.:U.....{.?..{...N.:u.wB1.9w.a............0..`.3....&..0..&}...L..0n.0!...:......{dK....0....by..=.._...z...r._&......E.rP\.....q..q...L..>q....c.W.72Fcw.`8.....h......aA..tl8.|...a.n..`s.&...]...d.'......&.I....0....1.x.9.....8....\.....)...3C...4rlp.7...........;;>G..h.c........._C..c.........'.....y....;.....xV...`..!i..^....I.X............H..z.........%.........r....6,h,.~.<...w.q`.F...UF..Y@..Kr.3.=)...../e...k..._...8....$G.zW?..$.D..E$.iS....).1..l!|`.a.)..D..L1+.......'...........+..._......}.h2.;..$.l&7.z..o.....q.i...QK...l...&D.&.......M<D.E.....P[.W.P<.@O.Adv.w.1:{9Zr.!...4..-...F.;.m.r.YP...IP..w.IA-......a..hf.6=k3)T97...........4.H........g.......6.+..^Wz..Op...w.JA.<.$.A.q...L.-....r.Oe..`..6.....\.(.i(.GTfr.....?.U....!..........8m..ci.c6..BU...IS...Tf..?..M.w.2D......X!..b.WQ..........y5h.....2.M..IY..l*....S.q.~..h....'
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):6340
                                              Entropy (8bit):5.1237892391484845
                                              Encrypted:false
                                              SSDEEP:96:D2An024AQGdQrVA9ABAZWwViEgxglJzINKgwAOUhBrErLoaoG:D2A7JdQZA9ABAZWwVi1ggTNOlLzr
                                              MD5:3352B0820A1E9ACBCB062F22AC20BC39
                                              SHA1:74B543A20E763BD037B87EAA5E851B7C9EA5E6D1
                                              SHA-256:044824DA8737B8D74CCAE73A915795E734FE28F122F1E7D3A6442AFD07E13775
                                              SHA-512:2999A026A23A6215CD4E3C4198F015AF27208E33FF1F99EB8FC41056910CAE388EC54EFA6660CE4E0536DFC4D8419C2F27A5DB08CFA5DD06B085A48C6FDD893C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/info?id=37875047
                                              Preview:{"code":200,"data":{"attr":[],"category":"Books\/History\/Europe","long_desc":"","name":"Pin em Other Vehicles Archives","parent_id":37875020,"pic_num":30,"picture":["https:\/\/i.pinimg.com\/originals\/ac\/ea\/ee\/aceaee4a0725868a37e0ffd09ad801ef.jpg"],"price":22.2,"product_type":"relate","review":[{"name":"Mindy Robey","star":5,"content":"These are great! Great to work with. Came in a couple weeks and we\u2019re well packed. "},{"name":"Balosiu Camelia","star":5,"content":"Super pretty, like in the photo.<br\/>I really like it! I recommend without hesitation."},{"name":"Brad Shaw","star":5,"content":"Excellent product with fast shipping."},{"name":"Laurence","star":5,"content":"Very good communication very good salesperson"},{"name":"christine florea","star":5,"content":"absolutely love it! I get so many compliments."},{"name":"hcbowers61909","star":5,"content":"Love this shop! Great products and they arrive so quickly! My second big purchase from them."}],"review_num":0,"score":3.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 1600x1600, components 3
                                              Category:dropped
                                              Size (bytes):475631
                                              Entropy (8bit):7.972329472995345
                                              Encrypted:false
                                              SSDEEP:12288:sj03f0vb09yrb6KnltTsgpZcIv5YciNSY4qgyaP5:7pyptT/Shrgyi
                                              MD5:7C264958F9DE91E3D2999FFE513D8D57
                                              SHA1:20FE078994133F66996A98F60B867CE13A686F13
                                              SHA-256:A06BB85787FE678D496F428079403853D98321B8128051C63DE7E9471C057510
                                              SHA-512:A9DD4B724D3DC2003867E5B6E5497C64CEB88109CB1523C2AE3C4F51D41C9B9BF64D5317E2974A0D2F2E1C500F44BC27BBDB4097804B2523ED6DD916DD733D59
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......F.....?#\(.?.....4.T.-.......\\..+.w.......M/.k..h........c..R.j.........`.}...5.:~F..5.....?}WR(Dw....D:.......w*.f............._...l.^.g.#..RO^...k..........R...2..N.`........rV.9Z.m..w3j.q....K_,.>l......oZ......2..F16.V.@.....W.YM.\K-...{p.o.rO.K.'J.!.........\{..4....+..e.+._h..=..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 900x675, components 3
                                              Category:dropped
                                              Size (bytes):138300
                                              Entropy (8bit):7.981524864949535
                                              Encrypted:false
                                              SSDEEP:3072:uIAY53iGjoveUDYxANhoWfep4lj288ayqi/HrRkr7viLJkufaDTSdYgg4:uHGjcseh1WoWqi/rYviro2+gx
                                              MD5:7FDA8E38D67257808E9DA9AB1846059F
                                              SHA1:1C56F665C040A904E32D911B9E5F6818D66C3198
                                              SHA-256:B963528010050F87A0F0069D4AB85D00B7C3D49C534A85ACACD8254123925C99
                                              SHA-512:251DEEDAC65645FD94BD94DAE74711ED3A5D154AC17FEDCA9D31F3EDC57311CB2214B05DD5DF2CD6EBE22BED210F01CF74FF75E486D54BCB47244610324CF501
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................!.........................................X.........................!.1..AQ"aq.2....#B...3Rbr..$.....CS..%4Ds.&56Tc...EUdt......................................:........................!1A..2Q"..aq.#3.4B...$..CR...br.............?...}./.v.1i.8.?*..&w)$Y..Gv...i,...R.S..4vQ..c..XKH..9.jv.....M..9'.h.m...[....#.."@..!...Gi.\.$.b..{V.K=...G.S..h..).b..bP....R@rAA..K..4.`....O.n.\...PBa..A".nP.h;~T....o.F.j[J......!{h.....p~].U1nY2..v.....X..E.....7...x.0...Ekn...D...U.I*.P_D...a...a.U...3..{c.*M.....5.v=.L.....r=)9....Q.1.O4.d.Q...i9p4.^D.@.~..B=D.8...P1J.q@.W....jH=..V...H...eS..96.."f...<..c..j.d.H....y.Ql..Qi....3..qR]...n.....lT..t].p....94.X./0G|..N(.%......q.).J....${P..;v/.iq..1..[.,o.".[#..SR..9$..i\.#L.E...n1.8Q.6.k"..;.p...9...Q/.I.(.IhK...lO.:..v..;.........SiQ;..LP...#7.I..W.-.:]E!!.p{
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1200x620, components 3
                                              Category:downloaded
                                              Size (bytes):44312
                                              Entropy (8bit):6.706444472721448
                                              Encrypted:false
                                              SSDEEP:768:xA7mT8wS13qMgWbHnza0sg6O0mOlKQ+Y36fw4sbj:xVTzScMggHza0V6dfOY40j
                                              MD5:AB9AE751DEED8E03181EF60D4A2CD0CD
                                              SHA1:E9B9BC96150B510267B9F7F9A6CE2CE710E5C371
                                              SHA-256:A8530E1E51C229C7C8C56DF9509961C8C38745F3FF526A347CF0B011CB786E62
                                              SHA-512:931BCF9EA02F25699F8DDC5F13F65ECDD60021683A82A92BCD73CFAF997C6AFA2E66CA211BC6210B318B71CE1B1B84BFF3AC0C694729563A0BCD0EDE5C8BE7D9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fimgs.net/mdimg/perfume/social.22355.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................l.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 720x960, components 3
                                              Category:downloaded
                                              Size (bytes):131742
                                              Entropy (8bit):7.976414879663802
                                              Encrypted:false
                                              SSDEEP:3072:gP9ok2f/YfUDbSTPMm6pAvG8Pgx2O2ZovniIe9G5FHY0EtZuM:gP9orf/ArM5O1Pg2S/iIwCK0El
                                              MD5:61D66DE4159F3F056868EC3EE8E2D57A
                                              SHA1:55072BE7B7A5C649F804BDA401D7939E16808612
                                              SHA-256:D58BF9924BFA25EF332DB63B00DE0B9AEBD6A4ABA42ECDC5A48CCB7B95FB0356
                                              SHA-512:84231ACE67A5182A0D7A28C7E2E38D96D7AFF686BE99149CE1C98AC05B96F0D68E5BD000FA6D9AF0208A70BAF3C709D05A29817321784501BF66DF654BD2E65C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn05.carsforsale.com/019ccf46dd4f3ec9b56fe8c093ab25b1/1280x960/2002-chevrolet-silverado-1500-base-2dr-standard-cab-2wd-lb.jpg
                                              Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................U.U.r...%U.d.....2.$J.EU....4.d....A..."Y......U.*.*.[.U......c..E....D...*U.U..E.u(.. E.U+J...b.....ox..uRJ..J:.&... .....,X.YUwTbq$...Qphd...a.....9T............*.HI,...R..E...U..!P.A. ...R.@H...k..z.P..2....(.WeI.li..\m...jU...B...B.B..:..K!....I5fw..9h.!...P..v4....f.Ae..m..5ET...,e..%U.@...IVJ.-{5s............c...eJ-T.@.KJ:.r......uTC...(0..J..,.5.k%Z.R.T.3.V.$..$.V0P.]..........D..UYR.T`.S.T..U L.....B.z.(!...Y...*JD..I0.....BY..ctrH.....*.\.v6@xP.....A..Z..'DD....PH7v...*.ceT...]J*J.....#B...b.,.P jZ....{]..E@..r.*.Ie]A....UJ.*.%.*IR.T..()..]T...66-....6f.5..GQs...L...]YBbY..C..X.wWWICtC...X4P.7B..H<L.......{.UE$...4aa.J..HT.E.....)c%Y..HIp.YW.*.$..*J0.{r.].....C..@....\....]HB.]A............T.]A........h..]
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (50423), with no line terminators
                                              Category:downloaded
                                              Size (bytes):50435
                                              Entropy (8bit):4.83713546211255
                                              Encrypted:false
                                              SSDEEP:384:J6vzj87uv/GCAH1jKidqmMkCJh6gDeQVAqg/fqNW1SIUIxM+NA+huWXa9f3JK4Q/:YzYqv/w1jKidqmMkCJh6OeBBxMmy0N4G
                                              MD5:A43E33E6E56C24383887101EC1017404
                                              SHA1:ADDCA789C4C247430A28247C8502F383A0AC7EAA
                                              SHA-256:5BF39A6205EDC05D9C6BE85AF2E5A0E00E123A2BE9C7E5628E524321B31DADF1
                                              SHA-512:0235E2A6276B78E6C5DFF558BAAA50EB3292947C2CBC68659479C560DBD92575142600215FE68B564321FAA39FC455EA2D5953C94012B1C443837C0E5BC20D8D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/woocommerce.css
                                              Preview:@charset "UTF-8";@-webkit-keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.eot);src:url(../fonts/WooCommerce.eot?#iefix) format("embedded-opentype"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype"),url(../fonts/WooCommerce.svg#WooCommerce) format("svg");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#a46497;color:#fff;z-index:99998;box-shadow:0 1px 1em rgba(0,0,0,.2);display:none}.woocommerce-store-notice a,p.demo_store a{color:#fff;text-decoration:underline}.screen-reader-text{clip:rect(1px,1px,1px,1px);height:1px;overflow:hidden;position:absolute!important;width:1px;word-wrap:normal!important}.admin-bar p.demo_store{top:32
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x700, components 3
                                              Category:dropped
                                              Size (bytes):50151
                                              Entropy (8bit):7.968126991379996
                                              Encrypted:false
                                              SSDEEP:1536:6+q05Ln7IhNrkLI4iAbYz8DzDh0MOXZm6gCU:6+HmN4LI4iApDzl2p6
                                              MD5:C0606F3340CCA1156514B753D9AE0C0D
                                              SHA1:AC6D9CFC85FBC95B2C1498C49F08A30EE15E5AC3
                                              SHA-256:FF1A27DDB13E660791EDEC85E7C12AD1AD7DC3520AA3B2DB7A12F536096220E8
                                              SHA-512:441386F555ECA6066F4B85AB5453901F886BF4C5B2DB1CE99541045FF8BBED2B682A77A6B25E29D27D6860506C07946F7045BB9B5D8DF83C9FC677DE0346EE08
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................................................p;.v.G/......}?.......>....}.S...;...............c..k....9..y.>..?.}..o]...-c...~e.>....>.......X.?.~v.....}...........~E.=N.....8l..................^v.......W?..~..~...^...[...{.......s....z.._..e.g._._.w6..,...>..i.n....?=...=....0..1...[c.....2....o.h..s.<.....=....n...r.ol~..?..p{.o..P.<../>.yy.....b=@..N<.z....yy.....^}8.....zq.#..0.....^}8......}...}CE...........<.w.....q......{...}C.b.}.;.|..'l...zX..+...=.V!.~3.O-.W........;Y.#.y....m....g.....?5..../........@x...Nly8....................V.......q.w..................kl...}....}Cf.....;.`.nkl......0.;......s...s_.....>...8:.*..y.O.}%..u3....o.5..B4...<$..4.._}>....l...g.=L................(\.`..*X.p..VI..G?
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                              Category:dropped
                                              Size (bytes):60953
                                              Entropy (8bit):7.9822612285585794
                                              Encrypted:false
                                              SSDEEP:1536:iqg79/hMx4G3ZxA25uh16js3ybU12uSEV0stTo:dgyDR5ub6jsqU12udo
                                              MD5:006E7EE0709CD35454527F2A866E3635
                                              SHA1:D1B50C31208219CFF376C4A567D70EA19CD92195
                                              SHA-256:7D35560E2D030009E96DE839E8510B6B0F7D4692E53777FA0BC955F50EA0D2D7
                                              SHA-512:D924C7B3360927ED6E828E34A601AB96745155A8BFAEE10517909FFA0C6A08A4DE87C000F81EBB3BBD60E18E08F7E5F7D915DF521F1421CB8B3B567134352241
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.......................................................................... ................................................................................".........................................e..........................!1..AQ."aq.#2B.....Rr...$3CSbs..........DTUt....%&4c...56d.....Ee.....u....................................C.........................!1AQ.."aq...2.....T..#3BRr..Sb........$D............?...Wt..b..W..YYYYB.Yeeee+.e......U..5..WAfk3X....N.:.|*.h.s..Xb......0...(%....'..t......c.X`i..35.7....Nkt..#.../n,f.{y.n...p."...U.q.xR.c=.6....r.-"H..p.k.....ZnR]......M.e..7.m{.}...uo5q?.q.....g...M.~.].hZ..i..Q.xw{....d..<..%...+.h..mp...*...V....y-..xg...?a..en...#..C...K..a.@.X.@.....6..s.qQ.7....c..0.2J.@k...pu..Py..Z.u\_.o\...-.......z.M.XI}%.3.o...'F&G....9g=).@.G.,.~.a.......CZ2.Rt....h......5.s...FY..U.).%E.c.. .....X.a.B.@.$..8.-..........RH.#....A...!oxQM.?......Y\Ex.g.*a...F>.....M..k.I'T*..k....*.Z&...h..u(.#..2.......A.b.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 864x1200, components 3
                                              Category:dropped
                                              Size (bytes):65099
                                              Entropy (8bit):7.9652986876188905
                                              Encrypted:false
                                              SSDEEP:1536:DW2Ucyo1aPvUcM9v2uuVf1lqXWpORwwGzeaXON:DDy4aUcdB1lfYRwDzeaXON
                                              MD5:C98495A11CF6CCF06A0B5D01C0E3B98A
                                              SHA1:4DED0DD2E787FF3F6F06AF1B5AF091014DB72036
                                              SHA-256:928B386FECC13D78F8A97B9BCE9FFA2F7965136A6816923648C3EAFB5ED4E9F2
                                              SHA-512:91073480717B1D6E9CCE606A2C76C7977096B513CEFFDAD506649FC2FF1FCF0CF768B0E642F9B99A916EEBBCE1E48FDB957720D02873EC1774B8CBC23CA3258C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222........`.."..........4................................................................... ... .H.D$BD$BDD..."DD. ..H..H....BD$D..$..$..&$H....B&.`.I..I...!#.... ..!$H........0DJ.......BDH...HH...H...1"bI.bA$H............@...d.. ... ....DLB........ A8y..D.....o.G..ac.....H..H&$LH..@..1 ...........$..$.....$... .. ...& ...H.....9........'.V.7,.b.z7.}.....GZ."mH&Q ..1"bD.....$.....!0.......e...............""b.BD$BD$......o.tk...6.....=.>..?G....|..i....<v....>[..p.L...&$LH..1"`H....$...A........$....!".............!#.~_.......su./g...w...eb.CN.....w..ic.\..G~p......s..&$.f..A LH....$..$@...."@...D......L.. ..!0....!0|..D.o.lt.....|.<6.N.....i.<N..'..&*q..]...................H$.................!..b@...$@ ...&.."."@../|s;.O3.......^../}..G.r.|..o..:.g.N..6......m..c...g.;p........H$........H..L.....H...........@."
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3000x1687, components 3
                                              Category:dropped
                                              Size (bytes):929858
                                              Entropy (8bit):7.913928050458406
                                              Encrypted:false
                                              SSDEEP:24576:OtkUaBb6DmL+EfzaxjfgwYvgf6sHFLtU/t8lTP:OVA1WViYUV8hP
                                              MD5:8D62AB69C8071A1A562382F89846DEA7
                                              SHA1:7756CE7AAE3CE6E7834A2D7A6F0490084E8A741C
                                              SHA-256:356BAA2DDA5800F7A263CC9D35FF6DA4A06548BE570B23FD03B3F58D8759D066
                                              SHA-512:2AE679A46436EB894BB3AEC08E1B04D04B856A8F5037927BE271C650FAA3905FD749E68B22C23BF42C76A139E63813D7511EED095C39CEBC91618413055CDB8D
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................`.......................!..1AQ.."aq...2..#B.....R..3b...$7rVtu....%45CS.....6s...c...DT&EdFU................................'.....................Q..1.!2Aq"3a.RB.............?..z.M7W4.BI..`..@..Q@....]......".rz..C....q.F.q..........:2}..#..Q
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 1080x1080, components 3
                                              Category:dropped
                                              Size (bytes):41652
                                              Entropy (8bit):7.734869308006621
                                              Encrypted:false
                                              SSDEEP:768:wWdwtT0nfB41N/+nrclKcTCLA8ysCqc1/biBd1BLe6i/yDXWc9eAq:4T0Z4HUmKQCLEsCZ1gfaPMv9nq
                                              MD5:634E1694D795DFB3DB710BBD72A9A19A
                                              SHA1:1635029C7C9040EA3160F2D8CA32C7239FF486BB
                                              SHA-256:1C8C84B6594D6C93C366EA65B81FBD42F93718B6022D0A2C8630EC1DF5784E55
                                              SHA-512:56EB454A9222E3F9A1FF107C809EB5758812257ED187BECB1F4E6C816A03FB179949621B07EF9D8D5DF2BA5861C7F1A2AB10E0157FDCBB9300D3D4A3AC32B273
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-............................................(...........(.=.&.-.&.&.-.&.=.6.B.5.2.5.B.6.a.L.D.D.L.a.p.^.Y.^.p...z.z.............-......8.8.."..........1........................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, description= , manufacturer=SONY, model=ILCE-6300, xresolution=170, yresolution=178, resolutionunit=2, software=ILCE-6300 v1.00, datetime=2019:06:14 07:46:24], baseline, precision 8, 600x400, components 3
                                              Category:downloaded
                                              Size (bytes):388333
                                              Entropy (8bit):7.921373412035385
                                              Encrypted:false
                                              SSDEEP:6144:fwvlQ44+XUF7emnCd/PQqPy0a5ENi1oowCk58n3UNL9nE9x0dvsgbkW7NOpV:Ob42UF7lnCFtX0gi+og5gOhEXxWkUOb
                                              MD5:1C6F9531FFC0BAF21497FB0FBC7F410E
                                              SHA1:56F182447FC3470D339CF3180B76E1762287E4FD
                                              SHA-256:4D36217CB7631167008D397FA7AED9217358DAB5514B16737DA13E5FD9AB3650
                                              SHA-512:EBCE92A7698906AEE9B5E6AE154F927CAD2DDB37618F73DEB50A04E2DDB9411F6DD67EA3832CD5F0E633D4D46820D63D992F11C879AB026952011334F06CBD0A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.toolboxbuzz.com/wp-content/uploads/2020/06/DSC04407-1.jpeg
                                              Preview:......JFIF.....^.^.....lExif..MM.*............. ...z.................................................(...........1...........2..........i.............. .SONY..ILCE-6300....^.......^....ILCE-6300 v1.00.2019:06:14 07:46:24..'........................."...........'.......@...0...........2.........@........0230........................................................................................................................................................ ........000.........000.........0100.......................X...................................................................................(.........[...................................................2.........0.4.........P....................2019:06:14 07:46:24.2019:06:14 07:46:24.-04:00..-04:00.....................................=.......................F....................E 16-70mm F4 ZA OSS....Vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmln
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 72x72, segment length 16, baseline, precision 8, 900x900, components 3
                                              Category:dropped
                                              Size (bytes):21732
                                              Entropy (8bit):5.476726464445713
                                              Encrypted:false
                                              SSDEEP:384:4acUp9l6VG0L+3RrjNDcP1/Cfp4n31Fmk7semds:xEVGS+hrBcPFIpS3p7s0
                                              MD5:E4D8DDC78AB22D79A88F66EE29B1EC3B
                                              SHA1:F176F3BE68989325F9F455775676BD850A0B4ACF
                                              SHA-256:16133050C067511F2CF049041DC469D6090E0A9C1DD389334358CDA850C7326C
                                              SHA-512:635F47599855C18836E4144D8E092BE3BC417C76E9D88A96254B11B0D8E8802052144B732D45917F72716B1E49EB57FACD0141799878F10E1AFE1AB0A0FC04BA
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................E..........................!.1AQa."q..2BRb.....#3r..$c.S....4C...................................%.....................!1..AQa.."2qB.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 590x750, components 3
                                              Category:downloaded
                                              Size (bytes):25613
                                              Entropy (8bit):7.87859287396323
                                              Encrypted:false
                                              SSDEEP:768:lQBc4j6ZuRE1JRVyN9JYqmwqxupQnfKD5n2jax:lQa4j6ZL3HyN95mwq8pufKNsax
                                              MD5:3D148B3CC638B98F891F2C5787A034FB
                                              SHA1:94B9973DC3B843FB70100142B91DA9FD1897B9BB
                                              SHA-256:D31AAEB71680997688446830E79D251FD433DC9A8A35AB19DDD2D1BAA0C92C81
                                              SHA-512:F5766CA6A4929B052DAEDB677525D16D5BF333249222796A6D846C02D5FB9BADE6FE387AB140DD3240F7C25A93B42881974704C0A6ECBA46A3E97B38DAB467E5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://media.sweetwater.com/api/i/q-82__ha-b9d126bdeb944b5e__hmac-2cf7ee34926eee209174e2bd7803e85efe055f87/images/items/750/SQ11817GTB-large.jpg
                                              Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........N.."...............................................................................................................................................GA..h..Q.....8.8.;N...;....3...t..a..r.u..a.Q.i..Ua..........45<....OqwN....q-j.}.ti.k......dt...G*&....4.W7.Lds!..?;...?_#.}...=..9.;.Y.o==.Ke...tK..;..Z].;<.G..0.g...........y>...t4.;R.......8..\.[Y.^..}4{.o.._._.9.X..u.u......4............t.....W.*_.v~s........{....rG.4.?#......^....x..............+8.|=C....9a...F9...5?.............j4_A......]M...X.pg1.Y........zo..k..}..PD...."R.....W.W._D>.................3.o7.C~...XZ.ei.J5..'.}g.~.|..z./.....5.n.....MZ/..FQ.`...65....-.....N>c.v...g...U)FD..E2.R......Q.y=j........<..O.....I.]v@.3...%.t.W...C..(.6.sP...5twt.R.....j J2./...wGH..L.......-a...R..J2.i.hV..>[...y..........<..>..~....1.5.Y..$q./.|G..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 423x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):41814
                                              Entropy (8bit):7.995765548366582
                                              Encrypted:true
                                              SSDEEP:768:KHwAIHppiZl51cu3tMqpTehTa9CtMSF83B0sZ3v25fp+bXEASy/2v:qIHXw51cudpcvtF83B0fxp+bUa/U
                                              MD5:D01134F7171B9707D299BC0DEA4779B6
                                              SHA1:D212D2F925EE2E022F4EB98CD9F46CFE5A6C0D13
                                              SHA-256:55AD74C6E1D7C65D0E19E67597A956C1ECC29C3D0952723EB4A1E1916D044FD9
                                              SHA-512:B103419B466FB2B7C98DDB750004E93F891F422887EC8B5FC65D2A7666247F8DC65DEADC22D2014C13A6CE42179F0825489E229CCE32DEFF293F8177776C2983
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.slidesharecdn.com/ss_thumbnails/thebusinessofthe21stcenturybook-191218175730-thumbnail.jpg?width=640&height=640&fit=bounds
                                              Preview:RIFFN...WEBPVP8 B........*....>Q".E#.!...$8...5^.<.$..$.....c..._.. so-...8R...o.!.C.....z).K.: '..5y..........?....e.>X...O%...........~....G.~......~....7./......{....o.....g.............g.w..._..g}...../...../........2.....{....w......{.~............g......z?.......^.~..G..._>.4...........}.........O......e.%...7........j...?...?..b.......g....._.?x..b../..................../._...~]}..(....................?....T...{.?...w.....~.|C.......o...........7........D.?g'.....DU&.2[y.g.._...8............g.*...)v=..oS.......m........I......).#..I.+......8.._..t.Z7...cU..z.....OQ.~.f6.[V#...I.$........NUr.2o.;....B<..;.d.|y..(.W..MX....Y.L......P..U&Yr;.....*x..+.?.p..A...e.+).[.....a..1.DF.d".on..4..U..og..G|..0.M.{.c.......>iN..^.,{o..5..vv.G[.`.o.pH3.^^%dD..J..o..(.......G.=..DQ:.M.....!..E.\.V .s.T.......I.....;(8..-.5V.=:..v.....T.,.....GV..dd|.y.9!.S...]..8Xj..M.._...#..c..C{.o.}........(Nx...Q{.1....|G.....>|...o.7.!.P.?X...-....d....Z...1.x..Ngr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=9, manufacturer=Canon, model=Canon EOS Rebel T6i, xresolution=148, yresolution=156, resolutionunit=2, software=Capture One 20 Macintosh, datetime=2021:03:10 08:12:08, GPS-Data], baseline, precision 8, 800x800, components 3
                                              Category:downloaded
                                              Size (bytes):136173
                                              Entropy (8bit):7.84616805416969
                                              Encrypted:false
                                              SSDEEP:3072:Atm2dVG2idEy0Na6M7ZxKUf+sh8ct7Eq9bwR+7X:9EG2idgNaprPOcaquWX
                                              MD5:BB0AC1BFA8CD0AEF03441CFA646F442E
                                              SHA1:9FAE4E6D57EAF07CF4D4645460C24B76508F03C5
                                              SHA-256:33FE2D0C88D7375DF6143B54D07EA4466ACD39AC5F21495BEA8FC1E08A8A6025
                                              SHA-512:472A590FE959989CF93178F1190CEAEBE430693964B1B0DB6506F2A29297436B192E970A88303156DE1E3E448696C0669F1EE4139D4363602241ECB23B48A6C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://s3.images-iherb.com/clf/clf02495/y/25.jpg
                                              Preview:......JFIF.....,.,.....\Photoshop 3.0.8BIM.......?..Z...%G.........7..20210310..<..064136..>..20210310..?..064136.....Exif..II*...............z.......................................(...........1...........2...........i...........%.......0...B...Canon.Canon EOS Rebel T6i.,.......,.......Capture One 20 Macintosh..2021:03:10 08:12:08....... .........^...........f..."...........'...........0...........2...................0230........n...........................................................................................................37..........@...........@...............................................................................................................1...........2...........4...........5...................(...........2021:03:10 06:41:36.2021:03:10 06:41:36..4Q.@B...`e.@B..................U.......`v........'.....282032006252..........i.......................EF24-105mm f/4L IS II USM.7530012017........@...@...........................................l...................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x1100, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):234570
                                              Entropy (8bit):7.999176547376156
                                              Encrypted:true
                                              SSDEEP:6144:sc47nHyJ98v1aO0TfUxCb7otbaTY8IPVaS:/2HyLEMO0TfUxCb7otm88IPv
                                              MD5:CE05661DD046B909F71F966B2BE72A3B
                                              SHA1:E05A1E68E8A81E7D0CB1B55426BB9899034D7C8A
                                              SHA-256:C676CA974C1C172AC4971712A194F0A637DFD47B301E0262315B5CB31B4BE33E
                                              SHA-512:C2226D951BDF2DD7B83B5B7A6DBB07F98EAC95AAACC019318EA0F0C133BA32455710EFAA76A38573BAA426FBE2B16212E76E10811904F4E2E4FAA7300AD94787
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i0.wp.com/laurajadeprado.com/wp-content/uploads/2022/05/diy-aesthetic-beaded-phone-charm-strap-6.jpg?resize=1100%2C1100&ssl=1
                                              Preview:RIFFB...WEBPVP8 6....L...*L.L.>m..F."..+.....ej.._.f....Kh..FoWk...0.iE..........g.....#*_b}M.........`.....|.....y}c.a.........}..........!...{....?..Q......}..s==.y.&..................~>..7....L.....6..!...?...........?.~.{.b.......?..A...g.O5?..............)/..................z..........?.....{.~................,...MKO..?..........>...Y..M.....mb+w"...m..%..]....yM\..5q..[%..+.2.Z..'.V...HT.q.+./..RV.........G..d.$...1.]........q.T.h..&A.k.....j6.e...[_.0*...S....uu...a..2.D.D$......{*..u_6?....h...e....K......D|.\....X4..4..Z..{<K.K.j>..mV _.xA...kb....|x....)c.*5%..voW.$.}.._%fQ....~.%.30.U#t..~.Kgz#k....i.cU.T.Y............wx..Y....P.L....tZ~..;..p`.....}..I..#..Z..d......T....aR}U..=..JT..,/..SM..d...".Vb."t..9..A.ob...Oc.4.....z3..n.t...c.J.....>..:...[,..j.S....).`.dS.!.B."v.$&Lg.}.....#..w..'....1..=.;lU.C.OOLy._.7...{.X.&...T.)e..@.|H..~D..8.....d..&0M....p......R..$..i..D*..u..h.0i9...5.5...v.%s...^M..:..F>....~.a,....9. .+....W...(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4032x3024, components 3
                                              Category:downloaded
                                              Size (bytes):1783110
                                              Entropy (8bit):7.957677442789927
                                              Encrypted:false
                                              SSDEEP:24576:brCDDAIczsIoM0A/CPUfAC2iQlrSREZZrdRdR5ntqccslSk/unHECvpH1OoGc6MZ:ytrrSiZrdZvqcv6zvzi+CWV
                                              MD5:CA6EB16195AED71911DFC2864DF6D1A8
                                              SHA1:F839329EEC2F75274A681820A6AE684C6ADF162B
                                              SHA-256:230FE9DCB966C08A5875E7F88581F05701F8DF92E4013F73E85F6E009069A366
                                              SHA-512:3FF2F772C320DB55EB48A65C037A3D9F591CEBFFFDD428CAF2720C2D6F6936237E045B9F94B514FFFB2C3A30DF12E13607A00581B0F44481357065F196E034E7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.redd.it/fkfjlog8aqd91.jpg
                                              Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................T.......................!..1AQ.."aq..2....#B.....R.$3b.CrS..%4Dcs..&5..Td..6E...7U.................................8......................!.1.A.Q."2aq..B.#.3R...$4.CSb...............?..G.Z..=....Gr~.h.[......I..."..7..0.l..D...$..z6..>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=lower-left], baseline, precision 8, 338x600, components 3
                                              Category:dropped
                                              Size (bytes):33831
                                              Entropy (8bit):7.970576487242725
                                              Encrypted:false
                                              SSDEEP:768:J+oo6GsZ0JoZz5ArUH4XBXneb5dubjRJ+mQf:J+P6GmZz5Avxfbd2
                                              MD5:275DFB0C02B1D9AF5BBD9AE6F89BF4DB
                                              SHA1:082D78142A68734D24A88392E12C81751EBB3354
                                              SHA-256:7A2126C0EC29C1AB7419A7D8348A7DD64A8619A75A0480BC146FCC06778AD2D3
                                              SHA-512:B3387C3CA98F005F2016C12566BF679ECBB9D09EB7FA5A5B52821850F788BB3AE713DBBF315FC6131C1C17B26DCA606F1E312AD260A867577F7341733DE3CA38
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`......Exif..MM.*...............................................h...........p.(.....................x...........C.......`.......`.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......x....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O...L....~.._J.N...VD.2.m.BK.j."....@....g*.kn.....s....E.../...*...Q..-..e?.L..d.k..<..]...8..g.2FT4.I#?...r.^.<.|...aq...@.].=..o.eh!..fV@7.B....y.u.f.JH.2[I.Ko..~...... .,d~g5qYY...rn......2........!m5.p.3g.+(.>^G8......J.:...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 660x410, components 3
                                              Category:dropped
                                              Size (bytes):132247
                                              Entropy (8bit):7.960163751822177
                                              Encrypted:false
                                              SSDEEP:3072:l7La6bkUQoF2DwxVfPxPj1mzSpe5MMCz4e0m6VmtC/0CcWXgPp9EbiD7yBg:9amkLwxVlwmw/CmmcM5Wi9E+D7yu
                                              MD5:41C3D8F3E3B551EDD0A3E5A10047FD96
                                              SHA1:C2BD33FB7BC6D420EC04ADF479E067B0110A6B4C
                                              SHA-256:24427DE6B99AA1CDD23EA2B29EE3DAAD42BFFB21FBBA577D951A88238F7B1A04
                                              SHA-512:FFE5395D66FEA86F5568B165DAD72BB1093B94B712DB224009F1BDF6F7C84A6D0397A8D98B3656258627EFE1A471427985A6BC026F72EC2B4DB6BEB39DC7FDD6
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*.................Ducky.......d.....}http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9c37a549-8537-b545-afd1-7b0597f89262" xmpMM:DocumentID="xmp.did:E6022A04D04B11EBAEB9D3A3EF29202D" xmpMM:InstanceID="xmp.iid:E6022A03D04B11EBAEB9D3A3EF29202D" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d4a4a5ed-e3a4-474c-bee8-ecc828a1055a" stRef:documentID="xmp.did:9c37a549-8537-b545-afd1-7b0597f89262"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 85", baseline, precision 8, 1280x853, components 3
                                              Category:dropped
                                              Size (bytes):405728
                                              Entropy (8bit):7.980171990630995
                                              Encrypted:false
                                              SSDEEP:6144:48TJcjIiuhwhhr/KOk9ZajVnQCCOihFM4Zl3xwhMIEVN26PWW7iSMxke:fccimwht0adtmlBwGzN5/M5
                                              MD5:53207DE1A7D87E56A336FD4733542DDB
                                              SHA1:527971B56B0DA8DAFAFC8375668A850E2F46EDFE
                                              SHA-256:26BE3EAAA0038E0B27D11613895BBADF9FAD13BB9B624D8B5FB628B08497AF9F
                                              SHA-512:323D02AA7535CC5B81FE07AE91FAACEFC830D6CD012991A5F3FB956BE0AC918223F130078644DED365EF0AFC8175C53F779A38E9D3D2C6DF416CAE2CF16260A2
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 85....C..............................................!........."$".$.......C.......................................................................U...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......X..j.01.U...+...vEe....R..V.s...s.....R.....C...aJ.Z.fW)H...H..8....<c...A.f..Bzu.0H3.i...i..(..9L...I..+D.=)..\.Us....w......-{.<.'..p.(a..h...kDF..4.{.=.r..[..4|...M..c...R1.....9...p.8?..#.....k..G.A.......5xD...R.S.Q.........S..G....\.9Jj.......*.t...zqG0.J.1..59Q.L(..`......?J.......4.........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ISO Media, AVIF Image
                                              Category:downloaded
                                              Size (bytes):100428
                                              Entropy (8bit):7.997686975619348
                                              Encrypted:true
                                              SSDEEP:1536:qxojKNLENPCK8QHX+pW+xJ1XDFzH4MfiawwGuyUsJUq2XK4wO4dXELxzgsPhmiL+:EL0UReM1tVsCXwO4NLihbc
                                              MD5:9C7C60743A4B3C9113B50A2ABDD65A87
                                              SHA1:4DE83EB19B94351427A1C5F22F1E538F164789F7
                                              SHA-256:49A29BC9E035F4E8A4CD7953B4F196A65B2057632DBAE1D248A7C3823356432E
                                              SHA-512:53DA4486481E2C768137A1ABF74EC0E96BCC467381D9D556BCA1A2D3A94D09E735D84CEA477F64B190F60FD3F1182BA05C3C0392E66B9F8679BAF72E77DDCCF0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.mykitsch.com/cdn/shop/files/61210-BarbiexKitsch-SatinHeatlessCurlingSet-Model-MalibuBarbie-1280x1280px.jpg?v=1687818887&em-format=auto
                                              Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................Z...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................bmdat....?.../....2..f.j...E~............Ip.. .......T..t.c..|.h..E.fc........m....,.#*.7.bF..( ..{<..Q.X2k...?[.I/.!..b.n.2u.M.....w.o..r.. .%.c.4Z.E...&k...H...+...`.$ .....2t..1Z..../0.=..B8....#..2....FS7r .A.yCv.EK.....[..9.-R:....~..a.BV.3I.....&U.....9..]./.K.>.......r.u.5Q.....y...E.A../..F..xZ.E...M^.1*.D...N......j..W.....8..V..h"..r...O....e.{..e.E..L.|R....-AD._.R.w`s..c...M:..7.n...i"..._o3.V..3.).H.......T..M5=.F.l..._.V....U..k..+...@.5w.....M.....aD..........).l.j..A....MN.qB.....8d.......(.}....T...D....A-{.jGl"B........u.K.4Y.P.{.<..p`(.1...D..+..I.(g.C..8>!.K7....k,...r.Z.,].KtA.C...=..)..Zu6X~,o..$i.....F .jR...8...M..$]p....l...o..y.X.j.....:J...C..R..}..r..M........fs.w~{.y.%..Q.3.f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:dropped
                                              Size (bytes):83749
                                              Entropy (8bit):7.983173925356636
                                              Encrypted:false
                                              SSDEEP:1536:siVTKavB28rX5m6dUDzznxFwtO7GKSYMMLGeRGmJAZ+iQk9nq8C78ad:ZJJvcqI5zznxFwtO7GKS9M/AZ+k1afd
                                              MD5:9F7F0CE13081F81C66A25B4161213CE9
                                              SHA1:6AB3A37CBEF98F3F43DD1D52A63566C2A158D6EB
                                              SHA-256:9B585341E59B26EBF7DBA61E6F5FF78F981CFF44E943028054B744D659CF1DD6
                                              SHA-512:333212C05E9FF9FC51E20FC16EC15E819CEE1387806AA936CDD3DD50EB668825FFEF224ED8970D27A068445704BF235F9286DBBB2353975DF6D68FCF914BAB66
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................................................................................................................."........................................._........................!...1A."Qa.2q..#BR....r.....$3DSTb..........Cd.....%Uce......4Es..t5.................................K......................!..1..AQ."aq.......2BR.....#r.$3STb.....Cs....4................?..X0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.0`..`........F..0!.1q...l.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 54x54, segment length 16, progressive, precision 8, 453x640, components 3
                                              Category:downloaded
                                              Size (bytes):73614
                                              Entropy (8bit):7.986675228322255
                                              Encrypted:false
                                              SSDEEP:1536:KihoWjMzWj1R6Z8fbGg9VI5x5+Lz3cO4DU0UaxtFW2cTQ:6/nZ8fTHI5x5q3n4DUUF8TQ
                                              MD5:FFDE0EC421586B2E79D5854F81D90550
                                              SHA1:51A14D2A19BB181E6832816793BC93190504A50B
                                              SHA-256:5CFE9A7B62313A3552D3609F5AA472534456C64C76C1968B101387CAF780FA03
                                              SHA-512:F3D6EA1FA3A2EBC431CB369D1DCF229F4CD0F421C84164A9965FD7863739C1077501F6D14A88F8018D460DCEF9432B5654052C9139772E81A747C3AC071972A0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img.yumpu.com/55588084/1/500x640/nuevo-catalogo-groway-60-2016.jpg
                                              Preview:......JFIF.....6.6.....C..............................................!........."$".$.......C............................................................................"................................................................................3...5....V2...9....e3&..pO.T..+..u...<.....8..sH.....$,cE...B..614d...3.c..L-d..w<+;.M.#xd$.#Qy.#D.3.%L.LG..,U2.e.1.D.9"..)aF2...Q!...H.(...N....2.$....qq....l.g.Y.<....8.3 ..h..I.X..*6qG...@.IA.D......CB......2xN:L..,......Y....WI.9.LBd..X..E...j.zo<V..:...D.T...':&.@...0...`..DL,s...3..{....bw.q0Ba.$.Q...$%...!,....^...J.W.8cb..Z.V....._{...po...^MK..T....U.l^.O...=.*..........<~.dx..o.;".......2.$E..RF..s.b 4....q..'S.M..,...=.^O6...L.y..<.i1.L.OG.XoC.....!..i%.....9.D..|..^.QeE.6.y..LsTrT.b....$.(....`&...A.Q;5H. .=..v&v..W .&.7.E.._..g...U..v..c.h....n.^x.,....]\....O.5<.^...N.|..U.y..s..........b.%......VN..t .:....%bd)(.....4e.....ry@..4r.I..1.M.tD.i..$..h......H...$d..2D....1..:f.."4..-rL.H.:...,....'..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):56048
                                              Entropy (8bit):7.988113544432669
                                              Encrypted:false
                                              SSDEEP:1536:ffofpjXdrOPopKk5B3duYt30p2xCKsRf/aQt28x:fwRjXdrOPU/ZWp2xR4f/Z24
                                              MD5:894879D62ECB4562BEC55D21242AFA4F
                                              SHA1:1E013E602BE6C0C171C4BA41A383FD27361E27DD
                                              SHA-256:1A708A2E121CCD51FF69A66AC229A72E1AC4A7F2FE971734C00C08789ED55472
                                              SHA-512:ABEAF6AAD886873C6DDFC1F4534079E6DBE4A10EBB2C1CA543929D7FC27776F25A23AC9B45558812805264439DD8C46504031686DD59628762DE1DD2D34C817F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.daddiesboardshop.com/cdn/shop/files/BQ69CFF-2_39a12a79-5b2e-4f75-b66e-2f55cea76e4b.jpg?v=1689352579
                                              Preview:RIFF....WEBPVP8X....(...W.....ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 X....h...*X...>E .E".!.Y=.(.D..}F+..+.2.=Z....._...z&...^o+S.s........).H......Sw......W.o..z......,.......t...O....l..G...q.....9..w......xo..^.............ov.........$.G.......W.'.?...^._...?..d........}j....W.V..l......./..v}..g.Y.......OB..0..........e............"...j..U.D?......G.S.J.}.....}t.x...3.........Lz.......}(..#.G..~\=.P^+lj9~......~..PM..;$..3.A..s!.E)./?.`|.`..[...P<S....G...>.|.nS4.Y[.m.?.1..CMd2gT.Do.cX.......E...;..l5..h./...z.!.V..Y.a.U^O...$}#.].W.....95..m..J...>..(.3..U$`..7.$`...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1632x1224, components 3
                                              Category:dropped
                                              Size (bytes):272975
                                              Entropy (8bit):7.990547800913818
                                              Encrypted:true
                                              SSDEEP:6144:shbzlmJpQjgHbLCeCzpec3UbBkIaW/wjeqD00XZK/3D7:sRJm0g7IwclUSe+O3D7
                                              MD5:38103EB99AC637A2BAB63F49ABD4F9E9
                                              SHA1:28C90EB77265AA247B8D2AA3700AB60E456267F0
                                              SHA-256:D3D8695BA596919EE6411A5210C8A0AE7E0DBF51CBDB56F56D7FCA3851EF591B
                                              SHA-512:48DE76E128A77590629D63B59D5BE3352179F797F0DD239E0ACED6F63E8DB7322AC4332A720D004661EDC1F7A64C588E6CAA729DC9B1F0EE77A23E80354311C8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................`.."...............................................................................+..c....M.........}VW.d..E..d...)[B......u..........k2.R........-Hl...6c}&..}7...|$.\.k.y...u.....=.}...g..=.....;/..'..yf^...9..sX.Ny.0.k9!.f).g5p.U..e..,../9.....*.u.d..3-.h...+.Y.e..-]3W.F;.ET.....!p........Q,*.m...cu.{.......t~o.$...4x.W....bP.P..y..'..U.5<Y..J.......K>...}..`.v.e....6f.._+...x..u2j.U...h.-. .`b.e.....!.@Y~..q..-..i.o..~}/..j....`H...b..-^.>.M.{.y\...n.k{.)....+.Y#).*.h.y..1...........-r-...[...o.~y......O....<==....E.".p..j.i.....T....TK..`...i...6.9.9.C...?.k=E....!....u,%|..{.N..~.....N.t.)@.Qt[...z.5..e.fa..,.(5.{TM.a.3q./?.n.....f...(.=.[..7#......_..O.i:\..u...w*H.B.T.`B..@.r=&...~..xU".T*....I.k........h.g..H.J..Z.F..........yz.t........K*GH.V.W .V..I...idF...`.5...S...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 960x960, components 3
                                              Category:dropped
                                              Size (bytes):28904
                                              Entropy (8bit):7.305494249618012
                                              Encrypted:false
                                              SSDEEP:384:nT9Rz8H0+8V+4KyMrExElQB726HhGBoCbU9V/1CMbtRzbJoagNhM:n/z8F8V+F/BlQBSBo///cMbtBNrg8
                                              MD5:1438D593C5396C67C5CB2E2761A5F017
                                              SHA1:973E3E340536601F86387995724A166900870B54
                                              SHA-256:F1BC8174A37658EF2C8CE484DCF120058F575E8B9032B2DFA9AD2AA4C7E37802
                                              SHA-512:FA15C231415C8CD52BC9AC65CDB832C17647EDEAF7DD5FCD7782561A551E1889728526C2A15E70B48688284828F5D5A1337798F48B26D95C242F2A3C87C3194C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................H........................!..1A.Qa."2q.#B.....3Rbcr$d..&4CSst%....T'5D..............................".......................!.1AQaq..............?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 650x650, components 3
                                              Category:dropped
                                              Size (bytes):41119
                                              Entropy (8bit):7.712110911768453
                                              Encrypted:false
                                              SSDEEP:768:7SZ/nAGuZFLYVdQk5FFStznTWuGKPjxh57BARUysIgXuUm3SlXL2P:7TbGRStOuDPrtBARUy3gXxlXSP
                                              MD5:B370EE72663F3A855AC7C3372ED23AE2
                                              SHA1:1B96F679F1CBD52420A9F7E48727462D3451A688
                                              SHA-256:495EE87D85DFD83B209F071A0A37E82A623C075FCAFC9B9F60BFA2ECEC9912A3
                                              SHA-512:2E740B35B5604C26B9C066131A5055EEF18D4838B289DF0D013675A1B5E4168B6EA20C7E4720BC1C6949773CED17CCC927BBAADDFF3CA0E648296A195FD26CAF
                                              Malicious:false
                                              Reputation:low
                                              Preview:....................................................!........."$".$................................................................................"........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2707x2031, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):247956
                                              Entropy (8bit):7.99910892270128
                                              Encrypted:true
                                              SSDEEP:6144:f3hkTndZdUdovBsI7PEk6/pqnQlEEFNPNslTL09:fRWnzBsQ56/pOiEkg1La
                                              MD5:FF7A19979A5EA06621E32F35DD4E0A36
                                              SHA1:7E73F640EC4E4007C7C69ADDDFB4E6BC47BC262D
                                              SHA-256:1303DEB60D3359701991612288EDDE3AFFA52F66E52A224B207A086EA69164C1
                                              SHA-512:4AF1B90B93306D41242D05EE0D93D51948095CA5EFF2F196584D0BFB230BCA6070C72256062E95C75FD6D5A107A849F168C3B4214AFF3B255F13C955216F0667
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF....WEBPVP8 .....b...*....>U(.G#.!.!..p..im.c.......3.......<.......hs.cc_...F.......g.}.............._.'|~...z......{.^..`......J.........G....15./.....o]>.....(.-.,.......I6.w...|........|..k........d..?.........y_..{.......yW.....................?K...........?....q~......o..)..._`......{I...C.=..bz....#........m. ....#.%^.w......Jxd..Q.'[.J.i.Mc.7H.}.()..^..Hh...^..g*......u.%.....U~#..2.2..KHw.........h.li.5.l..7/[........H.j{...~.x..*6.....!mn..8%."..<......_m...P........""Y.'., ?.....@1..,..h.C..`.>:.1u..Y...........J.......~.G..z4..m.!T..Y...T...nt...L?.W."./...4B.f......)......^f.#...........DF. ~.-.....UUUUT..~...2F..<$)..Suwo..J.r...)a...")F.{!...:..x....D....:\Q`Qg...s ..T.s..fw9....).H.p.1*T*LP.^x|J.}.L.J+~()..g(....8......N{;*..s...1....c.O.Q.YF..9....W.T_F.|HP./X....!).u..E....{@.(.x^xcf...2N"....m.,.../@..m.. ..IX.[.w.R.A=+..oi..I.z""(.r.....{.//!.y..=.vN...P...........k.......S...c.Cz.".%......8.a#.9.....Qsm....[.a3.9#jA..`...!.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):9503
                                              Entropy (8bit):5.169918919768147
                                              Encrypted:false
                                              SSDEEP:96:jsbQy8GB9QcbQtc6V6XgldH2tr6AtZVedfcz/Fkw9sf8fF1ItA9suSLY5J9wt:AbhpQcbF66gXjAJ7i8fAreJut
                                              MD5:1008D3121EDF07E7CED3D7132B4B15CF
                                              SHA1:08166EF6DF6051963D5CA34D0B841E972E55B844
                                              SHA-256:C25D8923860AC705C88AD93719D1C2BAC7BC0C2DB541383BE374E3BCFF055354
                                              SHA-512:39B645A43DC7A40139C8C560C21E88C20C0474BD0ED8281F4D7866FE66A10B71650022C4957EB640F3A064BB08FA55B9BAE2FC82BB916F3448F1A03BE1EC84D3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/info?id=94976525
                                              Preview:{"code":200,"data":{"attr":[],"category":"Home & Kitchen\/Kitchen & Dining\/Small Appliances\/Steamers","long_desc":"YOUR COOKING \u2018GENIE\u2019 - Longing for a personal & smart kitchen Assistant!!! Introducing Brayden Marvo \u2013 11-in-1 Electric Multi Cooker your personal ...","name":"Brayden Marvo 11-in-1 Automatic Multi-Purpose Electric Pressure Cooker, 5L Non-Stick cooking pot Silver","parent_id":94976513,"pic_num":30,"picture":["https:\/\/braydenworld.com\/cdn\/shop\/products\/1_f9f7aa11-e023-4c1e-94fe-bc2c58cc7d83.jpg?v=1681717018"],"price":60.91,"product_type":"relate","review":[{"name":"Tatjana Melke","star":5,"content":"very beautiful thing. The condition is perfect. Shipping is fast and very good packaging. Thank you!"},{"name":"Sica71","star":5,"content":"I GOT IT! My faith in humanity is restored. The product is absolutely BEAUTIFUL! Thank you so much."},{"name":"Manuela","star":5,"content":"It took a bit to get here but the wait was totally worth it. It has and amaz
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x1200, components 3
                                              Category:downloaded
                                              Size (bytes):208236
                                              Entropy (8bit):7.906738116518377
                                              Encrypted:false
                                              SSDEEP:3072:5N2rCH/wwit333QhuF6kwEB+kE+Y7zN4Yb6rhYwm5JKHJ+cmeU2/oI/3MiRdJon3:TgCowUQhswGlE+szN4jrehKHPd/8Q30v
                                              MD5:5C582E85C1E09B1C3B641FF9AB12A601
                                              SHA1:E04F773260B1399E75E1AE375BF13B1FEDAECB5A
                                              SHA-256:2AEA8B12483CEACD9D01E507A2D63CAEBDF833933A68BA7AF3DAB5A7787108E6
                                              SHA-512:F8673659EBD18DDBC3E7F69029D2FE82F3F82A9E7938347529F34DE519125E451495E86EA787CDBA5C4B5D5E4535255B11A27F34E8DFB16B90EB93F29753063C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.tirlanfarmlife.com/medias/9121720-rightoffront-1200Wx1200H?context=bWFzdGVyfGltYWdlc3wyMDgyMzZ8aW1hZ2UvanBlZ3xpbWFnZXMvODkyNDY2NDY5Mjc2Ni5qcGd8ZDk1MTQ2NTI2MTNiYzQ5NDI1MDBkODBhM2FkODllMjk1MmQyODdhZDdlMTQ5OTg0YTdjZmQ5N2E3YTg3ODM1MA
                                              Preview:......JFIF.....H.H.....HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Exif..II*................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Refere
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                              Category:downloaded
                                              Size (bytes):39981
                                              Entropy (8bit):7.844415826060112
                                              Encrypted:false
                                              SSDEEP:768:4eQT0n/gWK1aAHODdoUkgbQvvIfMrfMZJmPgI3LWi6Is1qDMmTa0dvn:YT0n/g9EAyoUkgkHIUrfKElcAMEa0l
                                              MD5:F86AE6EB5EE35F76D6190B8816343A20
                                              SHA1:E15A9E850CD79C87E21448DF54BDE44177583F08
                                              SHA-256:685CA96E5BDDCC33B610F9AC9C9A0DEBCDF7D256CAA943C24C18FA6A5A140A65
                                              SHA-512:48E4FCE54A5CFDD84B9C9DBBCD5842F218141FBD938A98F11A8B23D278AEE511BE7430C4D2CB59322052160180FCAD17E46E0B04AFEE1019A8D2F1B022E31B92
                                              Malicious:false
                                              Reputation:low
                                              URL:https://pbs.twimg.com/media/Ei6XU4-XkAEXKGH.jpg:large
                                              Preview:......JFIF.............C................&# #&:*-*-*:X7@77@7XN_MHM_N.nbbn..................C................&# #&:*-*-*:X7@77@7XN_MHM_N.nbbn.....................8....".....................................................................................,@...`.....@..*....*U.`.*P.....I@.VY@...........(..(..@........BZ&.@......H@...e@.J .K(...........[..j.*......P.....*..K,K..bu.H."..,..................*..b(.(....H.)J.)EX.....B...(...@H,!.K...,...Y.....)...*......Ia..`.@......... U..eRl.....*...*...........f.l.@.)$.H.*I*............ ...*U.e.XYaUb.(.P%.T.ah.......... .(I*,.,A,.....,K.U.3.P,.....A...*P..........K..@...J..UQf......(.....Y.RP..I.js.#}|..H...$..*35.r....(.A............b...a.....e.....`-.@D...... ..@.D...D........f.h..B......J.j..*X..YD...`..,..%...Z.4X.X..X.(.X@.....*..,.. ..&5.....N:_.3.@....J35.2..,D(...*........E...V.....h*..j%.jUX.....D....J........A.J.@A...H..h&..B........X..EY@..RK........U...h.....,......(...BP....3.|.|...:.~........K.$......@....B....*...e.*.!m
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (57726)
                                              Category:downloaded
                                              Size (bytes):57912
                                              Entropy (8bit):4.690906492963222
                                              Encrypted:false
                                              SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzO:0E0PxXE4YXJgndFTfy9lt5C
                                              MD5:EEB705D0BDCCFD645D3BBD46DD1FBAB3
                                              SHA1:066DEF290F42ED8C00860E573CC880BD46E9CED4
                                              SHA-256:D01A2BA2805C78957E15A2958135DE0F3CB88E95159DD0F6C0A032BD76B1B0E9
                                              SHA-512:39D11741808E95D8EA504B2E30AB19463F771EDDB741196121BF04FD7D2C6F066199EF1E530EA0F2AEC077118929A91C05BBFBFBF3D7D067366ED7FB46EF1C64
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/fontawesome.min.css
                                              Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Processed By eBay with ImageMagick, z1.1.0. ||B2", baseline, precision 8, 1109x1600, components 3
                                              Category:dropped
                                              Size (bytes):495105
                                              Entropy (8bit):7.958282948585904
                                              Encrypted:false
                                              SSDEEP:12288:1nKh9rbPnciaR5KXCJ16Y3gOjKs/XtGlGtHfgyroB:1wbvJ8Ie4YwsaGhDroB
                                              MD5:45079E7162E26AE78F1E09DD212D59A8
                                              SHA1:66CC5F89BEBE1D15808374AB2DFA180588094797
                                              SHA-256:E4198C4077D24859B8863E8A5B73394F8F1CB3897F046B16FA55AFA8E7241FC2
                                              SHA-512:8E5094E258B85176EE5FACD98F3FFE5A38BC968FD0D60EAF684AC49C70787E0EA2AD1AFB1F60C35A33A2BBF78450230E240CFE8274651552FB5515784EAF206E
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............2Processed By eBay with ImageMagick, z1.1.0. ||B2...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.U...........................................^......................!1..A.."Qa.2q.......#B...R...$3b..4Cr...%5Sc..&6DTs..dt....'7E..Ueu....................................A......................!.1..AQaq..."2....#3.$BR....4CS...r%5bc.D............?..].G)F.2....0..b.M ...... Z.0.. T4."u.&.... .X..........@.@.....4h..@.H.....L.t... ..M . ...H.`......@.@......8.`.`.-.C.D...W...D.`........$. ..H....`...F.........`.:@......X................@..X...&...`.< .9@......@..).$. .......@.P..@.X....,. ..4. ..'.. ...@...@.60.......... ..H.@.X..;.....@....S.....X........<...+...... .`.`...0...@......#..0............x...@........L.4h.@...p.. .$. ..$.< ...............@...E..M ...... ........PJ@...x.@.....X.@.M..0...<`.....L. ..H.D.D.`..H.@..X.@............#@.....4....X..&.... .......... .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):338029
                                              Entropy (8bit):4.555752012652584
                                              Encrypted:false
                                              SSDEEP:6144:d0L0a/QQstYIq3k8be4Z03dbutjX+wS6d+pILMHCMh9gfropeu7YoEQvQPKKup41:jY
                                              MD5:DE581E420BF52D70E353080A13094EA8
                                              SHA1:7E727D99FEA8C31C2F2E3173105D585EE3289D31
                                              SHA-256:4EB89FCF77B0F8B3BB92FFAE01F6A2773D836E9B15201337DE8FE87E7E5C7FA5
                                              SHA-512:E4CAF8DD42CE0F68F2E8C2C013B18A6B88DC71A5628111455D6EB0644484E5456607E728FD4E18B8EADC686E35A092AECB98C8B139E737E9A41A0F118DF9044D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/Swiper/8.3.2/swiper-bundle.js
                                              Preview:/**. * Swiper 8.3.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 26, 2022. */..(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = typeof globalThis !== 'undefined' ? globalThis : global || self, global.Swiper = factory());.})(this, (function () { 'use strict';.. /**. * SSR Window 4.0.2. * Better handling for window object in SSR environment. * https://github.com/nolimits4web/ssr-window. *. * Copyright 2021, Vladimir Kharlampidi. *. * Licensed under MIT. *. * Released on: December 13, 2021. */.. /* eslint-disable no-param-reassign */. function isObject$1(obj) {. return obj !== null && typeof obj === 'object' &
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/getImageUrl?url=https%253A%252F%252Fpubs.acs.org%252Fcms%252F10.1021%252Facs.chas.9b00026%252Fasset%252Fimages%252Facs.chas.9b00026.social.jpeg_v03
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 850 x 747, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):321101
                                              Entropy (8bit):7.984265601638797
                                              Encrypted:false
                                              SSDEEP:6144:vDy5+id5C2LIVPYftTKq/wLyEQhdJtdWXRV/vsanI4E2ZKSvOjkPus:vmEi+2LIVgVf/UqdJ+XRV/vkPVSvOYus
                                              MD5:4D1391F9FE9D0726F95D48B1C982FD2E
                                              SHA1:09B06999A92D10E2298A354D0C7C76BC51D4FBC0
                                              SHA-256:A48B17AA71DE044C43242C989D42069010D83290862A237ED3ED060849129630
                                              SHA-512:B214312130AFC5E965F199D0004C220B0E6A3DE58E2485B1C2DDD8981AED78126D6E484961458300198D6372EE52F8B421C2887503988E3A395BC904F8CFDECA
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...R.........{.!Y....pHYs.................tIME.......6.B.. .IDATx..Y.dYr.gfg?ws....bs....$}o}...A. a@j.....]UY......jz...f.${$..u....Df..^w..c...acccccccc.O............&.6666666666....................M.mlllllllll.occccccccc.}...........r..?S...`.X..A.c. ...323 !........x.........E.lv.?O...............L.D...[.wcc.....s.q;<nll.o... .%.f.../7...s.....Vf&"@d(_.sf..?......../.~...$.../.M..\..........9q.h.03KA(.....{...........:..U@.R....R...+..9^..j...(@H..PJ..).5..)q.Z.k.SRK%$...^......76666666....@.Y.b.;.>.....e*.B.Z..F........A)e..,...3..d..............Zl....p...............o?}xzzX.)..{=....y..m....{..m..[...b.......D.}..E.n.pc.....Qke..............o?<.I.+...<.@..k..vh........{....a...u.........-.....8J.Y..m........Cq.........c..A.....W@..cL.}......._........./.rB..9.......km.....7._......m.m....t.....V^.!>......w...U.@D&...7K/j...K.._^o..c.J.F`....V"b......T.a......Q)a.l.m.U....2#. @...W.....3@...*..j}...A....n.dcc.}.T...W.I..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=14], progressive, precision 8, 1413x649, components 3
                                              Category:dropped
                                              Size (bytes):221084
                                              Entropy (8bit):7.9085347049891785
                                              Encrypted:false
                                              SSDEEP:3072:5/J/qieyV/BrxDd3RwBX6u12WFaozI/r6YSiVwkMfLoraHjbX185H0T+hZXidUhQ:9JB3KBXZ1dB0D4iVqThDb6eU8yPvdi
                                              MD5:A72855287EB10FD607DF8D777243799B
                                              SHA1:020877F5139B8F9EF75908F299F1FFBE7D0926D0
                                              SHA-256:2740FD73233767A424C78151DDC6C015AF29DEFBEEF8D7B6BF3FBB2559E6902A
                                              SHA-512:ABAB49A3FB64ACF108BB68F6C28B579020BD1065EAA59F009E419A4F9EFBBFB270C52CB5140B7F370F86B96426C73EDAB89494C3ABE8A4A0769344E7C24242B5
                                              Malicious:false
                                              Reputation:low
                                              Preview:....(TExif..MM.*.............&.....................................................................................................(...........1.....$.....2.....................*.i.........8....Windows Photo Editor 10.0.10011.16384.........O...'...O...'.Adobe Photoshop CC 2019 (Macintosh).2020:12:07 14:28:21...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 686x386, components 3
                                              Category:dropped
                                              Size (bytes):44145
                                              Entropy (8bit):7.981653997335336
                                              Encrypted:false
                                              SSDEEP:768:3gyPqc5YI82DZJxVUxgZ24H4hfDTeOARcUTwzm25v1c7Kw2sB7llS5VJl5yhBzj+:vCanJwxM244hftSDTwzm25v2Kw2557lf
                                              MD5:A45811A0AB79288C9B77A35568B4A491
                                              SHA1:A42A500BC5293F2F42AEFFA3562463F2A1DC0FD2
                                              SHA-256:4EDB0EBCB2324483BCE7012C9539B886FFBC54896C05C6083B91697CB609DD7C
                                              SHA-512:3F5784AE014E4554F759CF149ED6854EE6A4A8E666FE9BF45874352E40E6033084E2E0E9AB6108EAC8723389BDEBDFC94B4A0673416E527DB41231026F1EF49F
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.......................................................................... ................................................................................"..........................................K.........................!1.AQ.."aq.2.....#.BRbr..3....$Cs....4.Sc.5d.....................................=........................!1.A.."Q2aq.#....3B..$4Rr..b...5Cs.............?..p.Q.<.n......).<.LZS.V.. ........^..a..o.#.mU9..w].K....,&.{+..c.hy.......A#.P"...d....m.5.7.."t1..1..4...........n...JzYk..1.uK .L.Kcs.c.........]....i.Z.a..8.$k@<.o.U.G.s..e..J.zI.^.z...>.....WR....kuPh6u.7.......{.#.T~&.C\HT..,...!..UZ..^.-qs9T.9.y,.C....s ..x{.+.2cn..{..:.;..BdJ....(L.....M.u3GD..y.8.%..y.[. e.}.~-X..NH....R....Yt\...sJ...."..(9... .z.....~._.....,+.'.....v/..(....`.l7.|..D.....Q.7mZL\..........+.U..b.2.MK3_......!...P.R..|%.t.....NK....Y~}p.7.-Y#.z....!JV..U .......)s3.........f=...?.../.>..>.I%..,5U.Kcl%...t.#.r.90.I........f.i._$.s..nK....z.IQ......y.Ch{.NA.\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 85", baseline, precision 8, 1280x853, components 3
                                              Category:downloaded
                                              Size (bytes):405728
                                              Entropy (8bit):7.980171990630995
                                              Encrypted:false
                                              SSDEEP:6144:48TJcjIiuhwhhr/KOk9ZajVnQCCOihFM4Zl3xwhMIEVN26PWW7iSMxke:fccimwht0adtmlBwGzN5/M5
                                              MD5:53207DE1A7D87E56A336FD4733542DDB
                                              SHA1:527971B56B0DA8DAFAFC8375668A850E2F46EDFE
                                              SHA-256:26BE3EAAA0038E0B27D11613895BBADF9FAD13BB9B624D8B5FB628B08497AF9F
                                              SHA-512:323D02AA7535CC5B81FE07AE91FAACEFC830D6CD012991A5F3FB956BE0AC918223F130078644DED365EF0AFC8175C53F779A38E9D3D2C6DF416CAE2CF16260A2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.classicdriver.com/sites/default/files/users/33257/cars_images/33257-935348-car-20221004_174740-v8v_7069.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 85....C..............................................!........."$".$.......C.......................................................................U...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......X..j.01.U...+...vEe....R..V.s...s.....R.....C...aJ.Z.fW)H...H..8....<c...A.f..Bzu.0H3.i...i..(..9L...I..+D.=)..\.Us....w......-{.<.'..p.(a..h...kDF..4.{.=.r..[..4|...M..c...R1.....9...p.8?..#.....k..G.A.......5xD...R.S.Q.........S..G....\.9Jj.......*.t...zqG0.J.1..59Q.L(..`......?J.......4.........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 2045x1227, components 3
                                              Category:dropped
                                              Size (bytes):461591
                                              Entropy (8bit):7.985844353107338
                                              Encrypted:false
                                              SSDEEP:12288:7Nuq9p+tsNB6G71zjmbugaC7dEsHfhTit42TV6B:7NlT+uNzQaC7dP/hTitx6B
                                              MD5:4D4B6B718097EF8AFFA2EF18B822910F
                                              SHA1:5FD4DA5D3B8ACAAF27EEEF71278E99B78F38360F
                                              SHA-256:305DD595E15322BD203904B1C78FC6BCB5014B059ED0DB405E4827B6536D60BD
                                              SHA-512:163B1961FE33816BF6E4D6955F4187B29BB733928BDD6BB7D459B946CE2BAECDCB6184CE9F46918473C318F7308597D15849AE769750E2D3345F6E9DD904DF51
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}..........."....................................................................................}..T...n..Oh..c*..2."f..'7.X.N9..4.Hd.7D..3....}z...:k..i.1.A..........l..Wj..mw1.....'.P:......!`.#>....=...8.+Z...X; T.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 633x329, components 3
                                              Category:dropped
                                              Size (bytes):23652
                                              Entropy (8bit):7.967427660332161
                                              Encrypted:false
                                              SSDEEP:384:DYSYLhwK0nJh2vu16XtLEixJSTNwC3UwqE8IKFb+qR40clbvvCEobY:USmO4oeLgNwDw1hKFSqe0cVXBo0
                                              MD5:BE6850C12EA6E2A7BE75B44EC5072264
                                              SHA1:5EC98AA7975FA18474C2AB0B0BC2BF92F4FE349C
                                              SHA-256:E754B15D7BFB0ED33D1C80745ED08D4D0AF05634048E84E0110C3B2448A64E1F
                                              SHA-512:CE53ADEA834D927EF3FB30E944D76CEBC93C7DD971484002264FAFB0E43B2E621F33B5CE9F7DA73D5D163951136CE4F78668EC55236808D3E985CF5AD65365B8
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C...........#!.$.M2.**.^CG8Mobusmblj{...{...jl........w...........C.!##.(.Z22Z..l.........................................................I.y.."......................................G........................!1.AQ..."Saq.24Rr...3BT...5b....#s..$C.%.DE................................*........................1.!AQ.a"23BqR...............?....0..\.\..'.#......._.....@Q.....2.F.p,X~.<m....~..W......x.....v...8...P{/..R..P;/..VU.\ES[:>6?F..5 ..~..V.umMk..17..i7.V......Q.+FM....!.H..?i..~........P.8H.?i..~........P........O.G.......?i..~........P........O.G.......?i..~........P........O.G.......?i..~........P...b/#.I.>.^G.x.].Q.R..>.^G...".?U..N.=.f.NT..y..:r.....VaH.P.-.};S...~......?U.t.6..f.OT.qy..:v.....VZ.n>..W.j{8...'OT.qy...B.....^.....?Tt.Og.......v..[5:z.....Q..=.^G..P.,..../#.GOT..y...K.6..Y.6.Og....;v.....V`....C.S.j}....7..{8...f.]!....f.OU..p...^..?...O.e....}.S..}.|...=U.C.~.(....MC......R..U.C.~.,.M..v.k.T.G...k.d.}<V..vO.8<O.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):52154
                                              Entropy (8bit):7.976425097464608
                                              Encrypted:false
                                              SSDEEP:1536:28wJIoAg38jHrFJtLGbBi4INZVuhslCODd:iJIpgWRLLGfIkh9M
                                              MD5:6E0490FCB0B59FCE73FB3EF09FBBEE7A
                                              SHA1:968E8E544D79C8232D69F8B901D9A970BF0B08F4
                                              SHA-256:3F698990F8E5D2C005973DA2DB06B3A02C748971239982D82D1A21A6D684EB9C
                                              SHA-512:CC9F7B378E0262571879CDD741E033A590BEB0E16591EDBF389B1286DE1F6E276006503F8AD0082CC74DBA903C683F93DB7D31C9D6E9559FD4CBF8F07531E8C1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://danacadesigngallery.myshopify.com/cdn/shop/products/firefliesB_1024x1024@2x.jpg?v=1646848832
                                              Preview:RIFF....WEBPVP8X....(...?..?..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 "...p....*@.@.>Q(.F...."4Xpp..in.6#{.....l.B..(..S....l....~.a~.....U.S.>...;.;........z.Q.............}8.>.mc...1.d..o..s.V.q.z......].^B..?.y.......5........w...^...........g....#......'.O.>?T........D...<.@l=.R...6.i.........K...,.z...O..l=.H.G.Ni.B...]T..f.`../.....K.....?W..v..5K...,.z...O..l<.4..k0.$.....AT...B...i.N...#{!:M.[..s.0.e.4.?...AT...B...]T..LU,]....T....]T..f..U2.v......e.2F..u..^.;.......z..97.Yg.....&.*.4..(.L..7.p^.....^v...|P.XQ.@.R...u...@.%.Ct.L|......H..N.{....:...ow.O.A......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1332x666, components 3
                                              Category:dropped
                                              Size (bytes):511403
                                              Entropy (8bit):7.984248566719079
                                              Encrypted:false
                                              SSDEEP:12288:5kAZ6soAdqjgIQ7VnkIEtiMsGKq3uZ5+Jo:5/Bo55Q7vaicBo
                                              MD5:5F5662F46D788856903504B998A602B2
                                              SHA1:468DFF28A0E2D3D1800F8E6575A91E04B77CDB14
                                              SHA-256:6309581E758E71AF84DCB7B3427A27A682C7BAF6BB1F7B93CD4D7E29A2590D90
                                              SHA-512:0EDA26C2C534FDC8B4B56F395E2B9935B5AEAA302C8F49A45C2DEF9100885064AFE9E074965F15C8B43AD57129A10E119C2C1E2261021C0ECBFC9A2A42DDB068
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C.........................................................................4..".......................................................................................!........"/.......ZQ......].u6..".b.R....y.,{F:.rF........-J+F.fK..(;.E.B.i"<T."...Z..p.$%oM.0V>....P!..-.K.x.S.m.z...v?[ns..]..k....u..w.cK..U...n..u..`J..z.oi...!..JG.....M...U.<...'N.._'}..f....bE..........yk.......V..<"KF...5......Gj.N....)T..,...iH....P..`.B..q..Z..H..Y*..@&D.@ihT.bK.......f..../..#.`1Z...e.E..d.B.p3........g..cL...$"X.S.2.C.I.,..r0..<...S....}.IU]..UT./.......B2.N#.:.B..di..JX%.d.P..Qv.y@.+e%..!.S..c.......8.........*X.l..aC"........-....A.!o....&d.9.@g.s...y..n;.. U[U...*.P&.;.wI8$I.....~n...s...8|....W&..._.u.Kd....p..........,.k<G..@<..~WO.#n...(....g.np...?<.^...+...a..g...hz....-h..9.}y.....8..r<.eq.v iR_."2%LF&v&.X+.f.d..^.j.h..5$)q.M.1D.D...&Z..@+L.Y...H..e('.k).
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 680x850, components 3
                                              Category:dropped
                                              Size (bytes):44748
                                              Entropy (8bit):7.865612497821414
                                              Encrypted:false
                                              SSDEEP:768:vvdoUT4s71uAiZehWPZS2HwmZqdFIlpnFUmgbrwx1G/:X2UkWiZeMKUqUlvUmY8x1G/
                                              MD5:197E2EC4BFA09BD5717321E192AA7D1F
                                              SHA1:6CCEF1F29FD1DEEC1F55440BE6AFF4B17A1FD3BC
                                              SHA-256:233E56989B346BCE2A518C37C073D7D41D06D40DAD45384EF50935499780AF38
                                              SHA-512:D3A20609C14D3D1313EEAC4E0A249F74A2E78F46CC57393806EA23F47BBFA9D12CEEEFC8E5BAF09E00F3602D01C4BEE334E93686F93234403BDA9E754575BB4B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................R...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......R........................................................................................,....................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x467, components 3
                                              Category:downloaded
                                              Size (bytes):32671
                                              Entropy (8bit):7.890125471644802
                                              Encrypted:false
                                              SSDEEP:768:awAPvHHDejqkTS8Mv+mWPpQFVQMalhvD54+4haLsUiScyh8R:TsCjw7zdqPDu+4haLsUt1he
                                              MD5:A3D30E0FA5E0D9593A39925782D36E87
                                              SHA1:82CB53C17752D674EB5B1ADEFE0ADCDB86055474
                                              SHA-256:9388440B128D81BBECACBE3F38A84212F0FE2E974EE4C65D1ADDCCA0FDAD26C9
                                              SHA-512:13BE9CC795DFFCD9B523A8540AFD55BBA722E74A6CEF66E4BCD43DD5A0B7DE9647C0B8A44B070660CD17F9F407DC649FA872A398EBE369A33F8076583ADBF9B7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.pinimg.com/736x/f5/38/51/f538512029f0aaf591ccc1242826a83c.jpg
                                              Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................................................Z../Ft....S.=$..7^.@..........................`.9.ro....>z=....;...Y..x.)%..d.w..Bk.=o...^>.............................U......6).;b5.q...z..f.mFg^;.f...!..5.w|.M..Vp....`.......................c..3...:....D#;J..f.ec4Y...nz<.....X..dkS..cR.im[f.N....?....7..p.....................#....|.{....k....z;...x.t....&P..[YF3L....^......ON..>_.=y:c~0...................U..s.k......5.g.*IG[a.m......9..0L.3.EX#....M."...X.s...y...}6}...D.N.....................G..=w..g.EuOM..I..E....3.;.f9q.q..........\Fq...R.Z...g.6:.;...K...}5....................`e..i.ia.8.......?..'F*..B5..2...u:...N.>[,GYa..9..as.da...uJu....z6...VW<t.b...}..m.....p.......Q.'..k..mY..L..x.7w:.w.j+.G.y....<-.....Nw...f.K.W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 1920x1280, components 3
                                              Category:dropped
                                              Size (bytes):357065
                                              Entropy (8bit):7.982900248247766
                                              Encrypted:false
                                              SSDEEP:6144:gE77a7ybCrQV8+shKi7962S6JKPRoT/44i5lxpIcY3SivPzmXmM2iz6PPBhV/b2m:37TbCrQV8+s62udzxpIf3xzmWM28MVDh
                                              MD5:B1E38155D0073FA94EC0C61630C9C06D
                                              SHA1:31A88AEC482BB7BCF97F385231C0E36973563C77
                                              SHA-256:0BE066559655F58C33F3C7D281F977358B14D3881F9EE96218BFFFAE4BF2DCC5
                                              SHA-512:9E2ECB58D75D82DBF43EF692B80358EA4F885AFFF317927EF205A3C617A9E4BE3C2CC4AA0EB8BC27C63329996F264A592FF659BF547ACDF1C76296A647EC982E
                                              Malicious:false
                                              Reputation:low
                                              Preview:.....C..............................................!........."$".$.......C............................................................................".........................................^..........................!1AQ.."a.2q....#BR...3Cbr.$S....457Vu....%cs...DT..&6Ud....Et...8..................................=.......................!1.AQ.."2a..q..BR....#4S......3b.$Cr............?...c....gI<.hh......N.....l?+Jh....U.]....(=..j...0.&!.$>..]..lK..).."..5...........6F..}...?B..b}wV....n[.[.b.r.k1z.^.{.R..d#v1(...d.Y..]:.l...`..~i.Z.i....}..]Gm..:C.x.&....SQF.t.r..R.k..6e}6.......I..R1.1...vd4c.s....g.:.M..YO........o.....H.......(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 800 x 1140, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):1660359
                                              Entropy (8bit):7.992511824303588
                                              Encrypted:true
                                              SSDEEP:49152:0hpanoyZ3LTpsl8uTuOXSdSXMXKh2fYQFkWSu0:4AnH9Xps2inpnC0
                                              MD5:BD265680E4F9BE4052867256A78D2A52
                                              SHA1:72AE04CC0F92AADF94F92F2E5553C3848F8DE410
                                              SHA-256:4ABBA13CA06381D158A3223EF055EF3C85F2FF648A3B2B62F7DFCD84A83B232C
                                              SHA-512:B62C9A92CCED6C041E8212551CA227B1A791A1E90E834EB0878AE24CEA02503E2261AEB6AD48F35ADF31497748881AE1B037D41296EB50C925C42436B4140658
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.pinimg.com/originals/1a/41/55/1a4155c0b6a23acdb0ae5b2d632a82af.png
                                              Preview:.PNG........IHDR... ...t.......r.....bKGD..............IDATx.|..$I...}".j.Y..=.`..pq...'.=..=.y..9...z...2#..TEx!".j.9[sj.+32..\.D>.~.......3.A ....... "......E...y......_..........Pq....3........j..........0.....3...._....F......jC....j.... ....a..B.U.H....f....AD...U. .1.."..A. f..."B7.. "h.x.....X.....kB........w.W..........fF.....i.P..\`..>..(.GWX.x?O4..)T..w.v.z............P.......8.....q..0..'T.W?AD..CD .....&.T............5....!.@k..A..z.....p.....|....../.. a.........*(.o..[.........<...l...g-0!..q]'....A.h....|G.....7@.$...f..aF... F7...X`...Po...3....C.a.Q.....R...5.@ .uJDP..z.o..MU.#...z.j...._......O...'..B..!.0.....{......5.....M{.!.z..;LO..A. 5.1.K|.......F....`....._.+..U.R.`...S.K.s.....n..O...<3..:.m..t.32.A@l.y....@$ .X.&cC..P..i..k....s......j....0p.3....gG.X~C?....[..* .:..R..<60._..J..%.x.+..[-...`...gS.n8.....q.x...q.x^P54e...ad b4S.<E..g.:X.J....?...0....J........Aa`. "0.q...J...@d..g.....PU.v.=.k....?.X.z......._......O......;...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, manufacturer=EASTMAN KODAK COMPANY, model=KODAK DX7440 ZOOM DIGITAL CAMERA, orientation=upper-left, xresolution=490, yresolution=498, resolutionunit=2], baseline, precision 8, 2304x1728, components 3
                                              Category:downloaded
                                              Size (bytes):717590
                                              Entropy (8bit):7.918071503881039
                                              Encrypted:false
                                              SSDEEP:12288:4I6xr8PbQWKUjFJa74gbIcE2NHtQElu84tMbwTx35nEBbgCvL0s6y1Eo:SrqzKUq7mcVtnxPECvTuo
                                              MD5:0CA9DCBE1EA1AB384111450C2DDD1A14
                                              SHA1:029053BDA737E9268AE842D9148D0DD9A1D32A4E
                                              SHA-256:91FE0EC0E0DA4BB27DD68A3CAC9AE2BC5881B9B8B5D0C33FFF0B92437FF83FEE
                                              SHA-512:E6C79AE94470E7CF9F92F05D87A368C466A29C4AE5423CCFAD4EE2D9929E513FF334A27398C6314F36CD35208030C50006E5588C154659C64DDA108D231BE2FC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://sporadichappiness.files.wordpress.com/2012/01/100_2739.jpg
                                              Preview:......Exif..MM.*.........................!.........................................(.......................i..................................................................................................................................................................................................................................................................................................................................................EASTMAN KODAK COMPANY.KODAK DX7440 ZOOM DIGITAL CAMERA...................%........................"...........'..................0221.......................................................... ...........(...........0...............................................8.|.....l...@........0100.........................................................................................................................................................!..............................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):4679
                                              Entropy (8bit):5.178440397753589
                                              Encrypted:false
                                              SSDEEP:96:BOcPRs6lDfJpPoPePCL8pOmt4HlPKMeXblMHVtCg20hb352MZuDpRkxeUI:gHqLGQpONHlPKMeXblMHVtCg2u352MZG
                                              MD5:7D53E9DD75617880A005202DAC7AC6EB
                                              SHA1:E0CE77B8FF4D24322D9CB759509DE1E8868767A4
                                              SHA-256:C8430899866506BCF796AFD37464A2F6EE7ED903FA971C6AC6F2F62535E3E800
                                              SHA-512:4F81D14BFA22ECD423273DB77839996215B637D3479B150C38C9F966B7035E1E552ABA2953499F626382EEF58B2AA63F8E4BB4F946E167A2868E7FEE63CC6511
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/info?id=38038563
                                              Preview:{"code":200,"data":{"attr":[],"category":"Cell Phones & Accessories\/Accessories\/D\u00e9cor\/Phone Charms","long_desc":"","name":"Phone Charm Multicolor Seed Beaded Chain Keychain Phone Beads Cute Phone Charm Aliexpress","parent_id":38038535,"pic_num":30,"picture":["https:\/\/ae01.alicdn.com\/kf\/Ud65efcdc7f924d0db3f5051e0eb42bf1l.jpg_640x640Q90.jpg_.webp"],"price":19.99,"product_type":"relate","review":[{"name":"Amanda Morris","star":5,"content":"PERFECT!! Large and in charge, with stellar Thworp...great price too!"},{"name":"Santos Morton","star":5,"content":"Excellent and very good service, fast shipping."},{"name":"Val Murray","star":5,"content":"Amazing! Love it. Me and my friends will be ordering more!"},{"name":"Heather Trowbridge","star":5,"content":"They look so pretty! I haven't used them yet, but they match my other hardware so well."},{"name":"Cristin Garroway","star":5,"content":"So cute and fun!! Excellent customer service!!Will buy from this company again!!"},{"name":
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 4032x3024, components 3
                                              Category:dropped
                                              Size (bytes):1783110
                                              Entropy (8bit):7.957677442789927
                                              Encrypted:false
                                              SSDEEP:24576:brCDDAIczsIoM0A/CPUfAC2iQlrSREZZrdRdR5ntqccslSk/unHECvpH1OoGc6MZ:ytrrSiZrdZvqcv6zvzi+CWV
                                              MD5:CA6EB16195AED71911DFC2864DF6D1A8
                                              SHA1:F839329EEC2F75274A681820A6AE684C6ADF162B
                                              SHA-256:230FE9DCB966C08A5875E7F88581F05701F8DF92E4013F73E85F6E009069A366
                                              SHA-512:3FF2F772C320DB55EB48A65C037A3D9F591CEBFFFDD428CAF2720C2D6F6936237E045B9F94B514FFFB2C3A30DF12E13607A00581B0F44481357065F196E034E7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................T.......................!..1AQ.."aq..2....#B.....R.$3b.CrS..%4Dcs..&5..Td..6E...7U.................................8......................!.1.A.Q."2aq..B.#.3R...$4.CSb...............?..G.Z..=....Gr~.h.[......I..."..7..0.l..D...$..z6..>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 3984x2656, components 3
                                              Category:dropped
                                              Size (bytes):736598
                                              Entropy (8bit):7.989334032535347
                                              Encrypted:false
                                              SSDEEP:12288:luuKMYD1akLMw6V41fLrK9ZV2oboahF9wEM/YHh6DOzgzl51oW9sApcIyPGhu2Aw:loMfKDMbo+Xw9gvzAf1RpcExFLv
                                              MD5:B76E58995790B7F16A520CCBDF91C928
                                              SHA1:2133B2E2BB0F0D73BBF0FBB1E69E5B871A2E1264
                                              SHA-256:23308CE629F306D0516A9CFAF8794C5D67C6A11C3AA21DF66E5314F8B0D070BF
                                              SHA-512:3E297CF058206C830439E26131B6717A41305068CF451F7F15A2010ED62CE3378E4EE7C2C9F27C41D04DD621FE8C34EB34B693AF94564B0B199CD3B556CC2AB4
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................`...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......`....".....................................................................................8:I.B......`!..BfLI.!v..1....bg`ggc$.;8'I...L.b.).vBt...$.....")J..2U..e.*v..,.%.....DQ."8.@I.: rb...'M(..;........L...I&;... d.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):4776
                                              Entropy (8bit):4.831838226997442
                                              Encrypted:false
                                              SSDEEP:96:NTZjfZ5Kn08fjbcbbepJJ4ML8aO+gF1JpPmFYX36U6F25sCj1ZA:TjfZgn08PcPA378argF1nmFYf6Faj16
                                              MD5:996D99F80CA94B8410202831EBB555B3
                                              SHA1:C9528E67E44136090102B25858DF4EEF68C973BC
                                              SHA-256:E36EEEADC190BF9A109B23AB4D82C938824829F756A8C8296011DADCA900D86C
                                              SHA-512:DC84172D8DBE1E9A81CDA48D2022068456005C307D5E8A82567D332F7CC393289D826691C1307F46B496676D3245846164507B2E83196D02F951235FFABD8717
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/store/css/checkout.css
                                              Preview:.wrapper-full #checkout-checkout{. width: 1180px;. padding: 0;. margin: auto;.}.@media (max-width: 1180px){. .wrapper-full #checkout-checkout{. width: 100%;. }.}..wrapper-full #checkout-checkout #content {. margin-bottom: 30px;.}..wrapper-full #checkout-checkout h1{. font-size: 36px ;. font-weight: 600;. color: #666;.}..wrapper-full #checkout-checkout .rowCheckout{.display: flex;.}..wrapper-full #checkout-checkout .mb-3 {. margin-bottom: 1rem!important;. padding: 0 15px;. box-sizing: border-box;. float: left;.}.@media (max-width: 980px) {. .wrapper-full #checkout-checkout .mb-3 {. width: 100%;. }. .wrapper-full #checkout-checkout #content {. padding: 0 20px;. }.}.@media (max-width: 770px) {. .wrapper-full #checkout-checkout .rowCheckout {. display: block;. }.}....#checkout-checkout fieldset legend {. font-weight: bold;. font-size: 14px;. font-style: normal;. color: #000;. text-transform:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x600, components 3
                                              Category:downloaded
                                              Size (bytes):51764
                                              Entropy (8bit):7.9597345698949935
                                              Encrypted:false
                                              SSDEEP:768:9A6/Jd69vBg6IiMMbW4tOpewtFyc6WDgStAZA8IdY8TW/YKIItNA0LepM4yX9G+9:9L32UqIewtF1gTZAjWrIItDLehyXfmk
                                              MD5:7304E0DD57E0CA0FCF39B3D6F1027BA9
                                              SHA1:D0F6A7669A5C2DE27485255D3F347209FBE8C37A
                                              SHA-256:3FF039832CE30665144CDADD66C2A893206B3062CD111285B5AC7A1115A2BC60
                                              SHA-512:ADA8FD1EC261EAA0434528E9A41ACCEEE5194DFDDED07AE66CA3255EE314C3D67DD9B1F8CF5D279BCE3E81CDD2F0FB800BC2C7AFF70ED129066DAECF318E23A6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://item-shopping.c.yimg.jp/i/n/buzzhobby2_ds-2272936
                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......X.X.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....t...ir.. }h......n>.....2....Z.]....n>..z..c....B.+hY....Af8..i....m..w....y%s.U.4.cq.....{~B.O.Y[i.Q..(.+...[.l....iQ!i..F...9.@.~.....N....T4.J.X....Mk2.@..3......0.5].......U......oo..P]...T..,g...F...I`.....Tm.Q...K..9y...........R.c....on....I<.d.;}...nO..........t......R...|.t...J...i?.j.r...SA...".J....W...P.g.(\P"A+..{..y.........5....Q..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1392 x 1148, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):2147580
                                              Entropy (8bit):7.990346604140762
                                              Encrypted:true
                                              SSDEEP:49152:rYCEjOrvZCY33r8FQ3Evg0yF4hf4qhkXhAWb5kGM+5/KVgnD:rYC/rxOW6thkRAWNkGT9D
                                              MD5:CC2CE79C74431D04D92DF6D40972324B
                                              SHA1:8A9155F95874FDE780AC946E10B2A688DF0CFD9B
                                              SHA-256:4AD19179AD703EFC9982C2F5627861955AFB53CDCCD2AF6120A09F99FB6D2499
                                              SHA-512:61651C356AA7488E5763C4CC51FE7CA312B9AC5EB703E732FDF94142F3F220CAB9D0479AB3769766BEF4AB4C69522BB12BAC875AF0036B4DEE2AEAA2456B7C9D
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...p...|......X+6....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Fireworks CS6 (Macintosh)" xmp:CreateDate="2019-07-10T17:08:04Z" xmp:ModifyDate="2022-11-18T06:56:42+01:00" xmp:MetadataDate="2022-11-18T06:56:42+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bf694ac3-38bd-432c-9684-f50185edb468" xmpMM:DocumentID="ado
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65449)
                                              Category:downloaded
                                              Size (bytes):94151
                                              Entropy (8bit):5.246408690832614
                                              Encrypted:false
                                              SSDEEP:1536:3UsY7qfIDMIL2u0lgK44R82g9p5q2lMVkxPDs4g2w:VYegDM62uqiq2wkxL+2w
                                              MD5:B21B8531847604AB5F2F5CAAEF51BA31
                                              SHA1:DA8D7A59F4E6CC55EA58ABEC33EF9CEBB9BA67C1
                                              SHA-256:9174C425C445377DF4562AD9165EA08FDF9433A808296D7DE5F619791DF10E17
                                              SHA-512:5DD519E67ACD915C924019E7339BF30EA1DA8BCDB74A9A2AD56DE9268430A264236BEA38370D04C35A69C68E5B845DAF32E83AB1F89B84A59C349B06F158FDB6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/js/vue.min.js
                                              Preview:/*!. * Vue.js v2.6.14. * (c) 2014-2021 Evan You. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Vue=t()}(this,function(){"use strict";var e=Object.freeze({});function t(e){return null==e}function n(e){return null!=e}function r(e){return!0===e}function i(e){return"string"==typeof e||"number"==typeof e||"symbol"==typeof e||"boolean"==typeof e}function o(e){return null!==e&&"object"==typeof e}var a=Object.prototype.toString;function s(e){return"[object Object]"===a.call(e)}function c(e){var t=parseFloat(String(e));return t>=0&&Math.floor(t)===t&&isFinite(e)}function u(e){return n(e)&&"function"==typeof e.then&&"function"==typeof e.catch}function l(e){return null==e?"":Array.isArray(e)||s(e)&&e.toString===a?JSON.stringify(e,null,2):String(e)}function f(e){var t=parseFloat(e);return isNaN(t)?e:t}function p(e,t){for(var n=Object.create(null),r=e.split(",")
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):5198
                                              Entropy (8bit):5.389458917853814
                                              Encrypted:false
                                              SSDEEP:96:i5p0X/wWC1h9a5rVunME0D3vzXZSxpfUpOsKvVhtMQfxUtq4bMEfYIZa:2CX/wrX9a5punME0D3vzXZSxpfUpO/hB
                                              MD5:CF3E2F9A7059E605A1F48799626FD34A
                                              SHA1:D3F0609CCE1DB37DA6E8C7A230DF27C95A22EA2D
                                              SHA-256:CC1B68D32B488198CA1301AEC52D293E022DAD92C28272426ED5CED85C83647E
                                              SHA-512:EC830F2905F1F2E0451C58D18DC3ADA60480AB76B90DC8AF8D713E798B1670F264B064F4123C9603CA5D041884EE04D392CE26940337ADA8B61ECF3E8AE3876C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/random?num=10&name=hot
                                              Preview:{"code":200,"data":[{"category":"Sports & Outdoors\/Hunting & Fishing\/Shooting\/Gun Accessories, Maintenance & Storage\/Gun Parts & Accessories\/Magazine Loaders","name":"P17 16rd Magazine KelTec","price":12.99,"thumbnail":"https:\/\/media.keltecweapons.com\/wp-content\/uploads\/2021\/11\/P17_FrontAngle_DSC03427.jpg","id":"23410865","special_price":9.09,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">12.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">9.09<\/span>"},{"category":"Toys & Games\/Toy Figures & Playsets\/Action Figures","name":"Hisuian Goodra VSTAR (202\/196) [Sword Shield: Lost Origin]","price":4,"thumbnail":"https:\/\/swirlyeg.com\/cdn\/shop\/products\/c3e99504-a1f6-59fe-af96-ac86904cfc9a_800x.jpg?v=1662643852","id":"82203194","special_price":2.8,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">4<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">2.8<\/span>"},{"category":"Aut
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):877
                                              Entropy (8bit):4.918200064089732
                                              Encrypted:false
                                              SSDEEP:24:EHHT/lNi/czGht+sQyj2kJjshweR0VS5kmWHRgtLf7:qX0czGhAjyRJjshwOAS5kDIz
                                              MD5:F4DD6BC88275D82FFADD9B84ECAAE2A6
                                              SHA1:A679595E6905CE488A3D8B1C3D911E7CB741EB7F
                                              SHA-256:C1C538559B0101864CABD93D8E1B6E565B582CD38C6992B2FCFBC235AA2CA7A5
                                              SHA-512:9A32877C189627D21FF6BEAF73EB7E61CCCD7D531C7C12776D4763D335ACE7D80ADAF1FAFF0C9E9437AA0F65B4D745F669E17B88FE4ADAB5AC8DD9A48E64991C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/style.css
                                              Preview:/*.Theme Name: PressMart.Theme URI: https://pressmart.presslayouts.com.Author: PressLayouts team.Author URI: https://presslayouts.com.Description: PressMart is ThemeForest WordPress Premium Theme..Requires at least: 6.2.Tested up to: 6.2.Requires PHP: 7.2.Version: 1.2.1.License: Themeforest Commercial Licence.License URI: https://themeforest.net/licenses/standard.Text Domain: pressmart.Tags: one-column, two-columns, right-sidebar, custom-colors, custom-header, custom-menu, custom-logo, editor-style, featured-images, footer-widgets, post-formats, rtl-language-support, theme-options, threaded-comments, translation-ready.PressMart WordPress Theme, (C) 2023 PressLayouts.com.PressMart is distributed under the terms of the Envato... DO NOT ADD YOUR CSS TO THIS FILE - IT WILL BE LOST. To add your own CSS, use a child theme pressmart-child. . CSS file is in "assets/css".*/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2707x2031, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):247956
                                              Entropy (8bit):7.99910892270128
                                              Encrypted:true
                                              SSDEEP:6144:f3hkTndZdUdovBsI7PEk6/pqnQlEEFNPNslTL09:fRWnzBsQ56/pOiEkg1La
                                              MD5:FF7A19979A5EA06621E32F35DD4E0A36
                                              SHA1:7E73F640EC4E4007C7C69ADDDFB4E6BC47BC262D
                                              SHA-256:1303DEB60D3359701991612288EDDE3AFFA52F66E52A224B207A086EA69164C1
                                              SHA-512:4AF1B90B93306D41242D05EE0D93D51948095CA5EFF2F196584D0BFB230BCA6070C72256062E95C75FD6D5A107A849F168C3B4214AFF3B255F13C955216F0667
                                              Malicious:false
                                              Reputation:low
                                              URL:https://image.made-in-china.com/44f3j00GJbDlWzcHQYw/GLS-100-High-Precision-Square-Bar-Metal-Cut-off-Automatic-CNC-Cutting-Circular-Saw-Machine.webp
                                              Preview:RIFF....WEBPVP8 .....b...*....>U(.G#.!.!..p..im.c.......3.......<.......hs.cc_...F.......g.}.............._.'|~...z......{.^..`......J.........G....15./.....o]>.....(.-.,.......I6.w...|........|..k........d..?.........y_..{.......yW.....................?K...........?....q~......o..)..._`......{I...C.=..bz....#........m. ....#.%^.w......Jxd..Q.'[.J.i.Mc.7H.}.()..^..Hh...^..g*......u.%.....U~#..2.2..KHw.........h.li.5.l..7/[........H.j{...~.x..*6.....!mn..8%."..<......_m...P........""Y.'., ?.....@1..,..h.C..`.>:.1u..Y...........J.......~.G..z4..m.!T..Y...T...nt...L?.W."./...4B.f......)......^f.#...........DF. ~.-.....UUUUT..~...2F..<$)..Suwo..J.r...)a...")F.{!...:..x....D....:\Q`Qg...s ..T.s..fw9....).H.p.1*T*LP.^x|J.}.L.J+~()..g(....8......N{;*..s...1....c.O.Q.YF..9....W.T_F.|HP./X....!).u..E....{@.(.x^xcf...2N"....m.,.../@..m.. ..IX.[.w.R.A=+..oi..I.z""(.r.....{.//!.y..=.vN...P...........k.......S...c.Cz.".%......8.a#.9.....Qsm....[.a3.9#jA..`...!.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x768, components 3
                                              Category:dropped
                                              Size (bytes):33598
                                              Entropy (8bit):7.858141224622034
                                              Encrypted:false
                                              SSDEEP:384:/2OqooIxGk96VoiDK5EE/py3fc//jeUODNEFb/Hh3mrvkEEMtjQamhqTsrbM+wAD:uOr36VpUEEIc//fjHhKvF/8adZAHRk8
                                              MD5:B05BE50B1E0CD59CCDE92874B2C30814
                                              SHA1:D329FA6C5B946A071435734334B74A43F0473AEE
                                              SHA-256:1B210A872D929522E4E26853B3B81E2ED146C1DC453EEFEB7E38BB3F3ED34FD7
                                              SHA-512:026BD2FC0D3A796CF89A7420876A2856CF42D191DA6E947D50C66E2086CF070066A632D854D4DF51F61CEDFEE81244D4C89BB2FEDE07DD9181269B14DCF1C719
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!................................................X.............................................................................................................................................................................................................................................................|p.u.{.@.... A........d......~;1.(@..A.B!.!....B....G8....O..LFS.$.!.A.B..!.B!.".B..R......Pp.;....B......B..!.. .!.Gj.....X|`...d:.=.!.!.B.p....A......9-.......'.c...6."..[<k.#...h.d...W..O.D.c.`.c..4....H...#.*+.l_.r..)~m....+.A.l..._......#..spi.....u...-..p....?...#.....V...5...7&..{.~.......ogzS..^....OxU5.....k`..:.P..3........e..K.#lz-.Y.5..|......c=G../:3A....,_..~W.;"...G.^..{...... ......!..f.........r..:...5..3...={.....:/C.n..n.....x.md......?^y;...u}..Y...kp..:.P....E7....N...7./.}.k..:..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x640, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:dropped
                                              Size (bytes):40342
                                              Entropy (8bit):7.994492994782223
                                              Encrypted:true
                                              SSDEEP:768:f00u7ZHMadjvxJz+dV0Q1MKBB81WwdCTtPNpaBnITVkzG2pQ:UseudV0Ob81WwdCT9XSnITiG2C
                                              MD5:8353F7298A91B4BB8A38A74724CA6A8E
                                              SHA1:E9DDBD6C152EA004794088E0758C0172E32E79F1
                                              SHA-256:41BFAC0F3F016C1994BF1994B85DC8370E3A2839D31F91303186376653590346
                                              SHA-512:07B08A81265D05BFCCB7C85C3C12E016EDB330E7D96192574A6A79EFDF02CE206BBBA0D381EFE64D035A1E178102DCF9C2D19D6758C8CB603BE3F0E3B3D6FDBD
                                              Malicious:false
                                              Reputation:low
                                              Preview:RIFF....WEBPVP8 ....0....*....>1..C.!..Yu0 ....{L|9.S....}..F.~.~C....7.*...G..*.{..sl`k.3. .s,....x|..O........'.....;......y..._...v..?...............m.e.....O.......{.~........_.O..:...r.C.T.......7.o.?.=..b.Y.O..._.....}k..{).....-......].....}>............k........ ...@?.z.z......'._.~....+.w..X.'.O...e.....U............?..~...;...o..._....-.3.........K...'..._..k.....y...o.7......o..`.^.../...?.?.y>z~..?.......Z.................q.........?.E.....G..._./........O...O....b.....O..............?././.?......R.a...........}............#...2..L..x.S<w).;...j...P..iZ.E.M..=..<.@j.._..o..b..|iNC1~..o.,c....''.Y'.m.'&.....K..S8...+.;..P..l1...+...R....$.....&)..X.q.>R...&...../s...A.j.......I.......8.2P.o.v'..&..4~..?....&.C.)..;*c...I3..q."....Xa.L.6-SYwN#&.......O..\.......5I~.M..Q..d...vFkH..m .M.(.d.n....).WL.....]R..V.#...U.=...~..........*..0.....E...]4yK.....E....b5. >..~x0K/......b...,c`|..U..!9X@..LI.r.Y....c......^...=.N.v...O....Ru.s..}..gQ..;N.W
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):1828
                                              Entropy (8bit):4.266022238711567
                                              Encrypted:false
                                              SSDEEP:24:to1fDc0gY8ZrKPiJHdTviIs8MaEXLcRO6IcV0BS4ISBpRV0BI4IBEORFACFQW94o:2ZiHTtZMaEX/cbSPR5B8H5zlrPoAi
                                              MD5:E8A1EA870E0DDD42CA3A6292F8E29CBC
                                              SHA1:1DCB0925B69A2E302EE18B68F16805E0C668C27F
                                              SHA-256:5415D2A17739B83AF3C6FA57B06F2330963B3293A9123B2A7DF2A2727938125A
                                              SHA-512:5D9D2E4BF36D8B15CAA08687C12CF093EFAABEF4FABA112918C2AAD10CE9DB188F043D75C3682A1BEDC7A054C3757CB2C1165754D02CE658A5BB718C1FDD7D64
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg version="1.2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 364 52" width="364" height="52">..<title>logo-2x</title>..<style>....s0 { fill: #212121 } ..</style>..<path id="PressMart." class="s0" aria-label="PressMart." d="m14.4 23.9v-12.3h6.1c4.5 0 6.5 2.4 6.5 6.2 0 3.7-2 6.1-6.5 6.1zm24.1-6.1c0-9.1-5.7-15.8-17-15.8h-18.4v49h11.3v-17.6h7.1c11.8 0 17-7.5 17-15.6zm17.3 15.1c0-6.7 3.1-8.6 8.4-8.6h3.2v-12.7c-5 0-9 2.8-11.6 6.9v-6.5h-11.4v39h11.4zm33.3-11.9c3.8 0 6.9 2.5 6.9 6.7h-14.1c0.6-4.3 3.5-6.7 7.2-6.7zm17.7 17.1h-12.1c-0.9 2.1-2.7 3.7-5.9 3.7-3.6 0-6.6-2.3-7-7.4h25.6c0.2-1.2 0.2-2.4 0.2-3.5 0-11.9-7.6-19.4-18.4-19.4-11 0-18.7 7.6-18.7 20 0 12.4 7.9 20 18.7 20 9.2 0 15.8-5.8 17.6-13.4zm36.8 1.6c-0.2-14.6-20.2-10.2-20.2-16.4 0-1.9 1.5-3 4.1-3 3.2 0 5.1 1.8 5.4 4.4h10.5c-0.7-7.7-6-13.2-15.6-13.2-9.6 0-15 5.4-15 12 0 14.4 20.1 9.8 20.1 16.1 0 1.8-1.5 3.1-4.4 3.1-3.1 0-5.4-1.8-5.7-4.5h-11.2c0.5 7.6 7.2 13.3 17 13.3 9.3 0 15-5.1 15-11.8zm37 0c-0.2-14.6-20.2-10.2-20.2-16.4 0-1.9 1.4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:TrueType Font data, 12 tables, 1st "GPOS", 8 names, Microsoft, language 0x409
                                              Category:downloaded
                                              Size (bytes):24692
                                              Entropy (8bit):6.482442255675507
                                              Encrypted:false
                                              SSDEEP:384:L9L6M84jUZf50fUCNlPt9zmc+QpUhLD3d2oS2hWSLnbkEq0X9FrdncWuzcvzkoBS:L9GM84jUJGUGl19qcQbSwLbnT/T2TKIt
                                              MD5:D66324F417A3316161E71693AC1E4795
                                              SHA1:E21FD48F3A32BCF8D92B481141440C9AC1394D17
                                              SHA-256:5A1F94A7BBDC12FEA21CF4B9AFE391E6752596755F0F83DE7EC8956143FEB6F3
                                              SHA-512:98D522F173229A46F0847A1155DE4741E2418A26BDE6C0021738471F68D11E21198C1F69F4FEA7DFB02F291E9469ED1905692E94BDA12E9825A71A3261F418B8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlEA.ttf
                                              Preview:...........@GPOSDtLu........GSUB.@'a...0....OS/2Z..........`cmapK.s.......xglyf.0.....,..LHhead..$n...`...6hhea.0.........$hmtx'.8........|locaR3e....D....maxp...%....... name$bBr...p....postr.8.....................DFLT....................._.....t.............d...............d.....8..................._.......,.,..DFLT..dev2..deva.............................OP._.<..................6........C...............b.X.......X...K...X...^.2.L............................ITFO...."......d.o.s ........*..... .........................d...T.@......... .~.....#.1.7.H.[.e.~.........Y.............. . . . " & : D . . . .!.!"".".......... .!.......(.6.9.L.^.h.........Y.............. . . . " & 9 D . . . .!.!""."..................................5.....|.s.c.b...T.P.7.4.3.2.1.......\......H.:.K.I.........................................................................................Y.....f..................... .......................>.`......... .............V......... .6.........6...h.t.t.p.s.:././.s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 798x798, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):14244
                                              Entropy (8bit):7.981207429161205
                                              Encrypted:false
                                              SSDEEP:384:RvkNqXVeUrH725ZXSg6DJCy+1iUPIFMNVqu:RkqXV3uXMDJ61iUcAqu
                                              MD5:2F577F00EC4E31C15E3CD0B7290F12C2
                                              SHA1:0C2DFA8E41D8E9DF062677FF44B3CD8A574490DF
                                              SHA-256:160188E50206E33695FBE54B56DA82B71561F8F2EDCA46F5D3B6381B31841F70
                                              SHA-512:3E35DF2BED220AC4A04F02DC034D8D4EB80F913CCD1883CBA9ED78C69CAD5047CBC87CD65837885123A64C475ED2F64CD62D459D7E57B37FC41350B16A9A372A
                                              Malicious:false
                                              Reputation:low
                                              URL:"https://imgcdn.carhartt.com/is/image/Carhartt/103829_BLK?fit=constrain,1&wid=798&hei=800&fmt=jpg"
                                              Preview:RIFF.7..WEBPVP8 .7.......*....>.X.N.)4,.2I"...in.5.oV=#.1l...q....#ao...M5.x......@..?K.;.W....K.<.>.......'.....>`.x...........-...?..."-...Jc.}fbp..^H.-.f..QP.....^.. w..z.1.9Q}...y..[...?......e..Q!.....9u.3....X"........-..F.$.G....."...7.si.....u\.kxJ....+.b"{y2.@._T]H1....b..Lj}B..-.D[........q.DE..gU.?....9Q...};...Yl....D...'.u.G..E..c.8."...7..q.;....c.....'I. .d..f.M.o..n+...q.DE...o..l.g..DQ...dt,..J.[.B.9K..(..].x.@......)..|.*..K.]b}y....[...?..."-...~....l....g......qM.v...9.,W....@.9.....(a...D...if..v....p...}....q.DE...o..m.&}....d..f..!K....A..=.0.....W....VP.Bx{...zl^.h.p..".c....q.DE...W..[.m....f.g...S#. ...K.v......E.u..|D.'U..J?...58.(k.l..`...Yb.=...g..D[.........:...'...r.N..>.....)O....%P...or...a| m..d..jM.....4....S...w.....E...o..l{`..d8>_u.B..e.7..C..p.oO.._....._..".... ..i.._w.7^BL..!...^..F..4%1..N.g"-...~..c.5..Q<.-J.U...Ro.5:..Oy.......#R.c.8..$rYEb.@...f..m....?..."-...~.E..p..q.Y.....:.m....O..h...L.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):139
                                              Entropy (8bit):4.2850925944919664
                                              Encrypted:false
                                              SSDEEP:3:YGKaEiAJA7CfUONGKDLd/SQxKcV9xKFGLHJjAWBYDU/3ovVH1n:YGKPiAJgONGKXlSiHsG2WBuUMt1n
                                              MD5:5E0F617F8C9758900C9EB72462E10207
                                              SHA1:269F6F9AF785B3F29997B3241D8653A1340B01A4
                                              SHA-256:AF9632A94DE6F3759C550ED97D55CA1B54EE125DD13863105E8AEB528F2DD1D4
                                              SHA-512:CFD120C2A33A2AB6E457C5664FEB2EDB3382EE2B7D9AA0B7374FD52939B08C7B3D2B9632299A4248D9A1DF4D704CA181AD0599324006B97A0E02282E3CC40952
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/cart/index
                                              Preview:{"code":200,"data":{"list":[],"total":10,"total_html":"$10","num":0,"subtotal":0,"subtotal_html":"$0","fee":"$10","fee_over_amount":"$35"}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1333, components 3
                                              Category:downloaded
                                              Size (bytes):179344
                                              Entropy (8bit):7.916307775977936
                                              Encrypted:false
                                              SSDEEP:3072:0WHF1oyUfpL5tD+WhigN2Ul69jFmje9Tw9siMpHABsNteiaET0Lgh6m1p:lFKtD+khN2869jFT9x9tACpf2gvp
                                              MD5:2E10E18DEA3D4AE0D325368F8829CD0A
                                              SHA1:46503F043E070A6D0F63CD4AB73C84B574952C3B
                                              SHA-256:E48585E487E5F295AD67367919D1D52D9F3272D494A84BEC989379007C9A489D
                                              SHA-512:CDCE0D6C1832377B991B193BCC8198E3C14E926F80513BE791B1F009AB6BE5773905701FDFBD43909D59260FFFB8AE9020F8247525F4181212674C3106850834
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.vox-cdn.com/thumbor/mNglLonPZxIcsdgdDSDH5vW9TcA=/0x0:1024x600/2000x1333/filters:focal(512x300:513x301)/cdn.vox-cdn.com/uploads/chorus_asset/file/13953564/AMD-radeon-7900m-28nm-stock-press-1024.1419967682.jpg
                                              Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......5...."..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):44
                                              Entropy (8bit):4.433990357756302
                                              Encrypted:false
                                              SSDEEP:3:HYdWugjG8fzDDfzRY:40vjtfzDDfzRY
                                              MD5:0917367F9EDE327167890FC066BC9BCD
                                              SHA1:076E312D04B568D62432D42FA84108BD40E576FE
                                              SHA-256:EA2566D6664DB529D2B3549A5FFBA2D732A96AE3D157FC4A605545A30160CD7D
                                              SHA-512:28BD76C4A2184A35229F8BD9CC05F29AA0A15ACA91A55CCB797F6D24A4E304114E24145C10B18F7B7BD7E38B4606FCCE2B1E43EF14228FF7B64C1784B2BC6B06
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAn2crae-QykwBIFDa3FKIESFwmca6lrEwgUnxIFDV9k6z8SBQ1fZOs_?alt=proto
                                              Preview:CgkKBw2txSiBGgAKEgoHDV9k6z8aAAoHDV9k6z8aAA==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1500x1500, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):276354
                                              Entropy (8bit):7.999167841336095
                                              Encrypted:true
                                              SSDEEP:6144:kDmV+NhS8BXnNRh9LCt+s5W20Ao0OZ8177smuySx:JiRXX2tD5qL2mp9x
                                              MD5:32635A6AC43CC08FA58317560C46B928
                                              SHA1:456C384DD15E6EFC304F7CE8D3BC654D18AA523F
                                              SHA-256:A4DFC8B7AD2EEC2F61DFC65843FFBA75605D4CF986DE8FC866AB1A0659304980
                                              SHA-512:D445638D20D30AC55E47AD3F3071C0B948472690E2A6D243CC34ADB2AA87312414DDCCEE56EFDB476A8AB879070FD68A37C91F664E1686433CA823DDBE87F8AA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/asr/4e575c6d-e395-4bca-bdab-921575e2a15c.2f4b76d8e095be46a9ff5d691c71c3cf.jpeg
                                              Preview:RIFFz7..WEBPVP8 n7.......*....>Q$.E..!%......gK3.~1..`...w%.........w..Vn.]......?.................&....>.>..3...o._......u.....@S..I*.n.*.u7/.W{n..o.}....2o..u...g./..`o....S....~....'>.........1..{z.......|....2..._..I.....u........A............%.o.....w._.......=.=b..|..z.#?............/&.I.....|.?......._..._......7......7......._...Z...?.G._........7.1.....|.v......{.............].S........_....v.`?........M.../..........K...S........k>.?....7.?._............%..................q...o.............i.OZz......=i.OZz....Lupm...e.,.`..X2....58>C:~.`..%u..6..?.LrLa..L.d....-....hr..T....L.p...gV...Khn"`6F.&W.6W..n..3.b@Y.1.[.gfYJ..?..gfN..W......Q..P...../..]...-..E.v4..+;..j..<...(.U...p.9.z.u.9..9.D.,S...@........w..:.r.....C......j.1....v.>.....8=.|.-.+.5...aeq..S.. e......P.t..c..N..53l.....0u..N.k.|o...X6o".=i.x...TH....y+....C2z$..\.X.M..[...;y.i..X.#.D.....;qB..1Y...."E.5..F......+.C..g..Hq.S....1.....3..M!...N....%Tf..\|.z\s0....:.l...]|...Y
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=14, height=4372, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS R, orientation=upper-left, width=6557], baseline, precision 8, 2999x1994, components 3
                                              Category:downloaded
                                              Size (bytes):1316179
                                              Entropy (8bit):7.56573261101625
                                              Encrypted:false
                                              SSDEEP:24576:dYuJocwfNuKUmvtGGN6fb561nDA0IerAGclCPcmX1Wq502SmI:dmxfNuKUm1x6f1Y00rAGclpc1WY05mI
                                              MD5:769AD83172C039CBF0A5C6B769B7E7DA
                                              SHA1:3CAEF4574E09A77390B3B2537F80BD5DC689588B
                                              SHA-256:78AD59FA5EC052FFE285A378EFF4A9FE917CBC670ACD90FCF628BFC70CC2FD0C
                                              SHA-512:F5A5DE78BFD6FF6FEAFCD985E8251AAE5E802FA19FAA032E40BA6964CE59846E5223E0F2E097EC837349FD3A1A8432FE8D109294AAFE4526662C832F8E5E672F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.transferflow.com/images/products/0800116230/080-01-16230-A.jpg
                                              Preview:......Exif..II*...............................................................................................................................(...........1...!.......2...........i.....................Canon.Canon EOS R...-..'....-..'..Adobe Photoshop 22.4 (Macintosh).2021:07:23 09:56:32..#........................."...........'...........0...........2...................0231................................................................................................................................23..........23..............................................&...................................................................................................1.......6...2.......D...4.......d...5...............................2021:03:24 13:03:14.2021:03:24 13:03:14.-07:00..................................................0.......052021002496..........i.......................Canon RF 24-105mm F4L IS USM..7103010178..........................................(.....................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D7100, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Lightroom 5.1 (Macintosh), datetime=2022:01:17 20:15:34], baseline, precision 8, 3144x3376, components 3
                                              Category:dropped
                                              Size (bytes):3272462
                                              Entropy (8bit):7.762356899823159
                                              Encrypted:false
                                              SSDEEP:98304:oH4iitQ81mkPYmhBgMV8037DXwHZ4O92hnXM4vIGcpHiwlqycXp:oHxitQ8gi3/Vv3H2Z40YXIpH5cZ
                                              MD5:1466EAAEC4F2C9152E3E4C48AB1407F4
                                              SHA1:51E7706CFDFBEA622BA15F57B562BB9C4D7F307B
                                              SHA-256:D42BE11D4E5C13C34CF5BDB1329FF7A4FC212677A165F49BFDB6FB72EF1CB907
                                              SHA-512:349B52E5388A9AE5DF58826AC27F57D04A580320658CE2875245CC0DF34DF5E998C16BECA1F7AD4362C7E1806D92CF5A25C84B20566338289F002C66A59AE3B8
                                              Malicious:false
                                              Reputation:low
                                              Preview:....7.Exif..II*.......................................................(...........1... .......2...........;.......................i...............NIKON CORPORATION.NIKON D7100.................Adobe Lightroom 5.1 (Macintosh).2022:01:17 20:15:34.JOESALTER.com.JOESALTER.com.&........................."...........'.......d...0...................0231...................................................................."...........*...............................................2...........80..........80..........................................................:...............................................B...........(...........................................................................1.......J...2.......R...4.......r...........}...8.......2022:01:14 15:15:06.2022:01:14 15:15:06.-05:00...Jj.@B..f.K.@B..........................................7504034.................................40.0 mm f/2.8.......................................(................................3......H.......H.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1392 x 1148, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):2147580
                                              Entropy (8bit):7.990346604140762
                                              Encrypted:true
                                              SSDEEP:49152:rYCEjOrvZCY33r8FQ3Evg0yF4hf4qhkXhAWb5kGM+5/KVgnD:rYC/rxOW6thkRAWNkGT9D
                                              MD5:CC2CE79C74431D04D92DF6D40972324B
                                              SHA1:8A9155F95874FDE780AC946E10B2A688DF0CFD9B
                                              SHA-256:4AD19179AD703EFC9982C2F5627861955AFB53CDCCD2AF6120A09F99FB6D2499
                                              SHA-512:61651C356AA7488E5763C4CC51FE7CA312B9AC5EB703E732FDF94142F3F220CAB9D0479AB3769766BEF4AB4C69522BB12BAC875AF0036B4DEE2AEAA2456B7C9D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.blackerfriday.com/wp-content/uploads/2022/11/Fred-Meyer-Black-Friday-2022-ad-24.png
                                              Preview:.PNG........IHDR...p...|......X+6....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Fireworks CS6 (Macintosh)" xmp:CreateDate="2019-07-10T17:08:04Z" xmp:ModifyDate="2022-11-18T06:56:42+01:00" xmp:MetadataDate="2022-11-18T06:56:42+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:bf694ac3-38bd-432c-9684-f50185edb468" xmpMM:DocumentID="ado
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                              Category:dropped
                                              Size (bytes):136184
                                              Entropy (8bit):7.940154120532076
                                              Encrypted:false
                                              SSDEEP:3072:yOUG+pMg0lykOWa1YwMls9TOBmkWQ0utSMejkJfmzAMoSi:y5G+pMJBGYqg4uStjJoSi
                                              MD5:3428860E912F0D9369B78A729EB512FA
                                              SHA1:30CFE8D2FCCE434F7131DB0C66CE46FD6A6A340F
                                              SHA-256:523BD780C89CC02CC0A0965965D827B6E480FE6A0AA4E7E1DEA1D1B82A960F04
                                              SHA-512:F6D830844EDA2DB8D45D98FD90ADD210B134B41B2DBBF0C8018AD29A90930DFE446370E2FF89766E4C146B1B68F107BC7ED65F07EE1E772B70B3540A82702EE3
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................................................@.5...Z...M!..C..q......P.i.......o.m..s.4..If9....z.=@....zK1....................................J.@..oA..+q..i...4..............@....................................\...9...m.]L.+'ut....nr.f..Y;...t.e.s.S4 ...] s.+l..{........................................5...Z...M!..C..q......P.i.......o.m..s.4..If9....z.=@.....K1....................................J.@..oA..+q..i...4..............@....................................\...9...m.]L.+'ut....nr.f..Y;...t.e.s.S4 ..] s.+l..{........................................5...Z...M!..C..q......P.i.......o.m..s.4..If9....z.=@.....K!....................................J.@..oA..+q..i...4..............@....................................\...9...m.]L.+'ut....nr.f..Y;...t.e.s.S4 ... s.+l..{
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 1024x719, components 3
                                              Category:downloaded
                                              Size (bytes):87390
                                              Entropy (8bit):7.963280714349473
                                              Encrypted:false
                                              SSDEEP:1536:swThugDwq+GadVxtXeXU4ORQWDo+YAQlfVo+/LlYsWo8XF26MSu/3a:LsywqYxpeXDCo+hUVocpYsWxXEku/q
                                              MD5:6429EF9BCCB9FF6AF95A9A51E312BCBF
                                              SHA1:72DC83A84A26B4CC96D1E6EC46CA27617BB4C3CD
                                              SHA-256:E2CDE17CCD10657630C6C143ACD3FAFF33238B82FAA9272F24304433A1EE5EAD
                                              SHA-512:C2A756E6FEA4B24F7B2BE179D658F95842D43981DFC16A7356E54174A29D631F18F8568BB3E3EAC6B93A08F507B2A5421A957105A76B408CAADDF56C03739E47
                                              Malicious:false
                                              Reputation:low
                                              URL:https://yankeekicks.com/wp-content/uploads/2020/04/Nike-Air-Force-1-Type-CT2584-001-4-1024x719.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."...........................................................................@......................................................................................................................................................................................................................^.`...............v9..p;.r7..........................OW\so../.s|...............?D..{.c.^..z<6P................^.~g.>...._..._..I..W..'.../L.0..-..H.....................7).|.......9..H....[>.O2},.=o/..._./~>..................).....O.u.4....6..w..ta.h.MN....K.gO.}Bta........................6-.1-~c..F..k...7S..q...O..z..wG...;1.....S..;#.Z..........<..".~4P.1}.:.>.V.uDSJ.....O(...o\..~.......8..<........................m..wG.fZz.y.......48.."\........W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=2000, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2000], baseline, precision 8, 750x400, components 3
                                              Category:downloaded
                                              Size (bytes):173909
                                              Entropy (8bit):7.916541264575967
                                              Encrypted:false
                                              SSDEEP:3072:mq9JqMKtDf2MQeiDUQgFwkweWJRYEjNuAAa4qENjsMtnG3rEveilYNuXCNWTdycR:mq9JqMKtf2JewmwJH3VHAZqU1G3r+e/+
                                              MD5:71B253A1BA78EC10B0910CBA4596CBBB
                                              SHA1:6E7D864B7A2ACCB45FF7D6A8DC906B91CF70739B
                                              SHA-256:8D788657409280503EF0258F3A1B290B0C1E78156361183BB9CB886FFB469E77
                                              SHA-512:148708AB43E6E663901F06D88A5746310BAE53DD3963D1D5C8266E6D2F50B7414FC97FDA21EC4F66BD458F571EFB10E5781B8AF0FE4EB16C5214B8BC52786566
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.nicekicks.com/files/2015/01/adidas-crazy-8-bhm-1.jpg
                                              Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ........'...'...'...'.Adobe Photoshop CS5 Macintosh.2015:01:26 16:47:10.............0221..................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................U...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..D..%1..I4$..(...."..j.....9.).. ..........$.5$..w.y.U...cC`,....)..:....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):4366
                                              Entropy (8bit):5.149710302965514
                                              Encrypted:false
                                              SSDEEP:96:BOcPRs6bZHnPoPePCL8pOmt4HlPKMeXblMHVtCg20hb352MZuDpRkxeUI:gHHQpONHlPKMeXblMHVtCg2u352MZuDH
                                              MD5:7420B2A1CA3B47CD3AA787DE9D073CA3
                                              SHA1:A8A076B91D077C29F87BA4C706989E04339590F3
                                              SHA-256:55B0C4382F96C145D3BB71E1A3E450FEC9CF434875163811573A687236FA4F70
                                              SHA-512:0C1FF39446CE85C46461465EBA188E9F0F83E769FAD46034E4A284FB2B215A4490340A88BA9BD5EC594384E6ACEA816C31301DF2964007C7B9552F7839F6809B
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"attr":[],"category":"Cell Phones & Accessories\/Accessories\/D\u00e9cor\/Phone Charms","long_desc":"","name":"Phone Charm Multicolor Seed Beaded Chain Keychain Phone Beads Cute Phone Charm Aliexpress","parent_id":38038535,"pic_num":30,"picture":["https:\/\/ae01.alicdn.com\/kf\/Ud65efcdc7f924d0db3f5051e0eb42bf1l.jpg_640x640Q90.jpg_.webp"],"price":19.99,"product_type":"relate","review":[{"name":"Amanda","star":5,"content":"Love these product!!! So cute and great quality!"},{"name":"Dora Cohen","star":5,"content":"Great product and good and fast will re order next time!"},{"name":"Alexandrea Peloquin","star":5,"content":"Absolutely amazing and can't wait to use it!!"},{"name":"aywalker1","star":5,"content":"This was perfect for my house !"}],"review_num":0,"score":4.4,"seo_description":"Phone Charm Multicolor Seed Beaded Chain Keychain Phone Beads Cute Phone Charm Aliexpress","seo_keywords":"Phone Charm Multicolor Seed Beaded Chain Keychain Phone Beads Cute Phone C
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):2208
                                              Entropy (8bit):5.41360865491091
                                              Encrypted:false
                                              SSDEEP:48:YdG+IelQN1B8pjHSszwwgU8339KM43dmLx2ax:eIeSNfszwr3394dmd2ax
                                              MD5:5A7F8B3690F2E0D17D830A577A5C3D37
                                              SHA1:C4F50EDCD973EF9CE73A06F08F135B7A5D5DFD3A
                                              SHA-256:D9D20019FAEDCC5AD3A5B6EBE29F7CB72A17BFA5D7B06467802E909A82A4B26B
                                              SHA-512:A7B961CD4EF4B372F5EAE7EE8D8E755D3739F1920C90D9AE0B4492CA98740B10E4413471CC1E5D37525169A9AFE87F2FFC1149E9D2529D3A37BF4BADA2E69462
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/random?num=4&name=new
                                              Preview:{"code":200,"data":[{"category":"Electronics\/Computers & Accessories\/Laptop Accessories\/Batteries","name":"42Wh YRDD6 Battery for Dell Inspiron 15 3582 3493 3583 3593 3793 5590 5593 42Wh Battery 0YRDD6 VM732 0VM732 01VX1H 1VX1H","price":36.99,"thumbnail":"https:\/\/i5.walmartimages.com\/seo\/42Wh-YRDD6-Battery-for-Dell-Inspiron-15-3582-3493-3583-3593-3793-5590-5593-42Wh-Battery-0YRDD6-VM732-0VM732-01VX1H-1VX1H_460fd43b-2c7c-4970-931d-373932462741.ab77277f2e1960376bd5ff97e6b753a6.jpeg","id":"39464661","special_price":25.89,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">36.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">25.89<\/span>"},{"category":"Sports & Outdoors\/Exercise & Fitness\/Cardio Training\/Exercise Bikes","name":"Forklifts for sale in Dallas, Texas Facebook Marketplace Facebook","price":699,"thumbnail":"https:\/\/lookaside.fbsbx.com\/lookaside\/crawler\/media\/?media_id=10160486561894600","id":"30359539","special_pric
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 1700x1062, components 3
                                              Category:dropped
                                              Size (bytes):128517
                                              Entropy (8bit):7.8446778048050305
                                              Encrypted:false
                                              SSDEEP:3072:N13Ibtys0K7oPN/B952HE2AG4VHygaBgIlg3Hd0FF:T3IbwU72/B9eMGLZnlg390H
                                              MD5:C943ECD252655E4A13553B29D8ADAE78
                                              SHA1:254F2EA5CAF743A632D566A16EE5637AEEF04C38
                                              SHA-256:354B3EA8087627AB345ED1DF639DCAEFDE15E5051816E839FF3F316856069F6E
                                              SHA-512:A97BCC46D8DE10F837C1F2AF772CD3B52E29A6C94AEEE6AB59C03AF6A52169E972F9A9CA345C61817FF0BA6D8B26E2C5B3365329274A769AAF177503C88C6288
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................&...........ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......&.......................................................................................X....................,P. .$.T...f..i...5..5.R......r..H*I@A.i.(P.L6Z!.d....J.'g2T...RD.@5..P....P...k.h.T..#T.d.X...... . .....n....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):211602
                                              Entropy (8bit):6.0125625393890205
                                              Encrypted:false
                                              SSDEEP:6144:rxSiv/QnB/x8huPOz1u+Gl5y59D+4FHTWHGK1:rxTv4B/xGEOU+i5yzpFHTWX
                                              MD5:9484594A5EA41331338F025CDA2AFA17
                                              SHA1:E14395A8E85E00F0769F06B0AA6E0D091729F365
                                              SHA-256:0EFD67B7C2D1EB4F2312331F879E6C1E4EBC25AAFD4A1E13D072AB556D9BA80A
                                              SHA-512:81D4163B0BC659BA19B2721056BD0A9D73D0AAE3DEDF22F2FE0F7813BE84A9AA6BB3C91EF3330305127C8EE6D44C2B5A0BCE76E007EB1B90C9DA5CBF044AB664
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,\/9j\/4AAQSkZJRgABAgAAAQABAAD\/7QA8UGhvdG9zaG9wIDMuMAA4QklNBAQAAAAAAB8cAigAGkZCTUQwMDAwMDE5ZjAyMDAwMDBmNjIwMjAwAP\/bAEMAAwICAwICAwMCAwMDAwMEBwUEBAQECQYHBQcKCQsLCgkKCgwNEQ4MDBAMCgoOFA8QERITExMLDhQWFBIWERITEv\/bAEMBAwMDBAQECAUFCBIMCgwSEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEhISEv\/AABEIAtADwAMAIgABEQECEQH\/xAAfAAABBQEBAQEBAQAAAAAAAAAAAQIDBAUGBwgJCgv\/xAC1EAACAQMDAgQDBQUEBAAAAX0BAgMABBEFEiExQQYTUWEHInEUMoGRoQgjQrHBFVLR8CQzYnKCCQoWFxgZGiUmJygpKjQ1Njc4OTpDREVGR0hJSlNUVVZXWFlaY2RlZmdoaWpzdHV2d3h5eoOEhYaHiImKkpOUlZaXmJmaoqOkpaanqKmqsrO0tba3uLm6wsPExcbHyMnK0tPU1dbX2Nna4eLj5OXm5+jp6vHy8\/T19vf4+fr\/xAAfAQADAQEBAQEBAQEBAAAAAAAAAQIDBAUGBwgJCgv\/xAC1EQACAQIEBAMEBwUEBAABAncAAQIDEQQFITEGEkFRB2FxEyIygQgUQpGhscEJIzNS8BVictEKFiQ04SXxFxgZGiYnKCkqNTY3ODk6Q0RFRkdISUpTVFVWV1hZWmNkZWZnaGlqc3R1dnd4eXqCg4SFhoeIiYqSk5SVlpeYmZqio6Slpqeoqaqys7S1tre4ubrCw8TFxsfIycrS09TV1tfY2dri4+Tl5ufo6ery8\/T19vf4+fr\/2gAMAwAAARECEQA\/AP0eHc04de1CgDijrXWIdt496VfwpP
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 520x650, components 3
                                              Category:downloaded
                                              Size (bytes):21934
                                              Entropy (8bit):7.892964731466794
                                              Encrypted:false
                                              SSDEEP:384:DVQaX0g3QmLYrD38EiiU1Nv2u48d3809bQ8LFRIouKWSe:DVdkeQm0X3lizv2u4os0PFRIouHSe
                                              MD5:B66C33035D07048C10571AB8F9DA3CC0
                                              SHA1:844C659B70E37CB4D0A19D4AE0D3E919482A1819
                                              SHA-256:FAC4DF35BB935E93A643451DB2FA197C65AA5F107BD5677331E3682356168B32
                                              SHA-512:97BAE6861D16A30D026894110916E9E8ADD2CE5B560CA558909AC1936E0E9A4DBA5BF0F6CCE52BAACDBCE3FBB28ACFD0FB6385DF6AFC744C02BBF3BFF05DF6E5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdna.lystit.com/520/650/n/photos/asos/56e648a6/club-l-london-Black-Club-L-Midi-Satin-Wrap-Dress.jpeg
                                              Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".........................................I..........................!1A..Qaq"23.......#BR.4br...$CS....&c....%5ds...............................+........................!1.."3AQq#2a...B.............?..Gw...n].5.j`.A.0................0.......c....:...@......q(... ...T...c..,.....m..c..eK.N.wF..K2..(...[...hG..._T...U.H$.....3h.+....]H.....l...ug...7..h.]7Q...cq.]Q..%.t...~.-....y../.>..F.1... T..P...P...J0.. ..*.@... ..........p.8..H..(............>.pTK...MSn..^....!.....1....1)I. +.A...c.d@ |J....(..`........B.`..X..%..aGg...c...\#...o.....L..F.V.w...-.$...5...m...Q.8R.....I....xf.../|8..6....m.*te^..[j=..x{.....l....5..i..?..)....Mx4......M...!.....m.....[..y.1fe....f.\u.Lwxv...l.Z..3t....-.~..]../......eN...e.k.WS.h..m.5iF....N..xu.........fU(.u..F.....)y.]>.S.....+3[>......n...J.....^q....O.......4.(B...7........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1226x1984, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):213992
                                              Entropy (8bit):7.998952625135346
                                              Encrypted:true
                                              SSDEEP:6144:3aW3yPzbecoUgMY7sfWwtrR8I/4y6u4Yny2yU9OH:35+becoUv8uXK5u4F2/9O
                                              MD5:E0F761312C5D1243A4CE0C4E23540BB5
                                              SHA1:6DDD3D8DCC7DDC9F15827E3871A5A61D4E293613
                                              SHA-256:1405EC17B960E07A9C73C444ED87D7E7D63A360636441F0DFC25015C6141DA03
                                              SHA-512:0BD1BE2B43C81B0E761EBF112C3357E827F7A3F4A0BDE16EB9AEF75717CBDC75DE37AD75E92EDD2BD17E431AD609C84BA1BF0AEC38E8066EB89C27A6B81B8AD4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/asr/08702f87-5473-4e93-a38e-b243bbb14269_1.ed8c2dd9cbe95f042a1f1e2ca32d435a.jpeg
                                              Preview:RIFF.C..WEBPVP8 .C.......*....>Q$.D..#.)v.....en.y..g$+.n.1.q.+~..FC.....x.h.....3...........GO.......?R=1...z....?5}......~+...?._/.....'........_......I.i....O...>.........W.c.o./.?._I..~..8...u.{........?..._...?+..?............O.../...?3.....~............m>m...O..5...?......-.'....h.W......P.W.......y.../Ro........!............@.)..?...q.7.w....~........;.o..._..c.W...2.^d....y... ..@+.X...8.V(.^c.|.....YNG..C[g....m...<5.xkl.....[gF~.(.-2L...d.d~'........:X.Vs.;.3..5..K!..~.#."..y... ..@+.W.fy..Wr%..o@7...W.....D..T.[...:......S...`6.Q..0.h.W|LJ....T%.....U(N.}....F.......m.%.?..A.m...<5.xi.0p.y.es.oH.!..B..!....0....4jYr.0.)..#s.....i...9../K.. ....q.(.xy...+.;./...n~I.....vWo.;.2|.d.......L.....IOA.Y....].D_....kr}.._G.>[V5x.=.wyL.?.Z./%.];...c........Y..@.z....)#...u1.A..)f.p.......mw.0.m.6_...%......P.&..........dI....)z..2.6M"r.r..\.X.]...n....A.4...C..6......N........9.n1..]...8.....#..[@...<.. 7"...#.1./.hn.V.>8.H.(.e....I.o.T
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1413x649, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):83864
                                              Entropy (8bit):7.997489453279063
                                              Encrypted:true
                                              SSDEEP:1536:phIRllauVyuswB8A5qgEVpTuD0kf2Aiw/sHCAixxr9lLtfZb:pmRlllyusy8K6juQkfD/4CAiXTLtfB
                                              MD5:4EAB71585177FA50EE99D140119A2A0F
                                              SHA1:0B10D621F84DD063483914C65E638523668ED432
                                              SHA-256:7C60EA9935ED860715E53F0A990E26298C5C88BC12C8672E9ECEA18BADA7C379
                                              SHA-512:448FCC7E8675C77381422AED372547E6ED625C96A1C9AA2C60EAF44FD32F02EAC91D780764583660E39B4F3CEDEAABE57F21E2B4ADA9535D741D4CFEFF9BEBEB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://lisbongo.com/wp-content/uploads/2020/12/amazon_portugal-copy.jpg
                                              Preview:RIFF.G..WEBPVP8 .G.......*....>m4.G.$.!..X...el.{.......l8~[.^.R....n,x?...|......>..R3.e.zn.-....?.....y_.......G.3.?...|..6...+.7._....[.........................7....z?^.}.7.[.O...c}.?.^...../..x.d...o.......|....#..._.....o..r...s~..l...G...7....|?P..}I...[.`.{................zu.#.....?....!...............=.W..r............{.....a.....y.{....../..._.........Z.Y........k=.?.~......../._......~..#....&J.c...A6c...:......s...~........e[....w5....P.r............e.4i...n...G..U.+a.5..n.#N.+..7.........A...i...........F...L.i'.|fY....oR...I....m.....:o;.e<5Zg/.b'...........3....p..G.f.P..Mya.E...c_....,.........y.h?.4`.x.....2..i.V.c7...n...Ix.&iP\.....I.(6....K..q`..t%.:..I+*X..x...Q.vM...A.m~x...T(o.L...qz.......5f...:.vH..d.....<>.[w.....cJ.ZIS.'.g.;.?....%.v.N......z[...N.AU..\..rq................7M..m=...q6.j..<})...=..._..N'..t..^.....\..|.A..U..}WEW.A.....T.sl.6B.]AM......3T_af.W.p..f2.EN(<..|.00?s.pn...G ......$krb.?!.h.!..>..1-....#.]..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 800x533, components 3
                                              Category:dropped
                                              Size (bytes):25478
                                              Entropy (8bit):7.889791294577767
                                              Encrypted:false
                                              SSDEEP:768:sdK4n8JTI2ro+RyxoQqnREIOaQqthLPtgUgxdlv/:sDn4TJ06aXqTztgUWbX
                                              MD5:6737AC55F6211A3545FBE6A05A9D0DC7
                                              SHA1:D731D67B6C47E85F2A7A988208C96E6CBFC35D8C
                                              SHA-256:0F7DC02719705967EEB0E64C3F9DC08C0AAC4A047E06FEB78F435BA15E4218E0
                                              SHA-512:CC775A811771C27CBB5B3131C001E547DF9C79C2AB50A879B8D8A86F31F9CD6658824BDF6D4A43E91193CE6080491221949539E69D50CF397012DB7D95D33184
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........ .."..........6...................................................................,..................................................................................................................................................................................................................................................................................................................................................................................................1.\..N.#.G..3......d....O.}|....e?.jE....l.....<..I.wQN.K..Ov..y...._g....!.1.}q.gd..5.....N.[..)....rXt.\.5{...[..X......................7.k....K..mr.^&..LW.l.Q..R........6.1.....#.C.|ukT.......l...g.d......~N.N-....:...`..6k..v.z.L.}.u.u..w.......CW......................dk8k../?aG1....K?G....j.L...J7..y..l6..wT.....PVd...:.Y.....m......5...T..[\..\b.'
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                              Category:downloaded
                                              Size (bytes):193538
                                              Entropy (8bit):7.984408104962757
                                              Encrypted:false
                                              SSDEEP:3072:ezaAp26DtaytWGjoy1Ok2tWdSefjNpz2jNm4BhjsOJAoecFn6dIVHEqwX6E7HiSW:mp2ea41T1uESefjajFjsEAoecFn/VHEE
                                              MD5:45A8E888799465DCCA69CC215258BF6F
                                              SHA1:7E7E1034CE5C5B934E45C4006D1D46A2A4EFC8CF
                                              SHA-256:94862037684F0186576E45A14B3BF092644F91651AAFAA4122483A7734730625
                                              SHA-512:E2F72C8C004B3A7F75B36CCA0693B6CBF7E9DBFE182E15E04BE9308667CCC3E449B526CEB3B34FFFAEA9E1972D4DA65F192F26343D9F1A792B396493D15B3F86
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/56Hh8nJ9eUw/maxresdefault.jpg
                                              Preview:......JFIF...........................................................................................................................................................".........................................\........................!..1..AQa."q..2..#3BRbr.....S...$CTs......%45ct...D.....UduE....e.................................E.........................!1.AQ."aq..2....#...BRr...3b.4S.$%C...cs..............?...+.5.5>.C.t...]).b..AXz.5!#..D.....-ZH..zm.1-.^.M..!..E0bq..4.jQ.0..@...ZF1Om..H...RP.5...b..4P..!j...p#.4tw/uGt.ALn.H...(.cl...\..s-6aA^.U.V+..kL.......I.Z..P.'..*i.5..ve.bt.j..^-N.\.MhMj.Z...R.V.U..&..H.S.z.3.V{....%9&......-5<FS...=2..L.#J.bY.....w..'..a...-Z..fVZ..W.i.Y.]:.,+B+l..$.W..#...#.....O#.q.j{P.uJ.$.[....4.).Zv.)M..J..P..o..D\.[.jEei]#.y.=.S.M>...J.....H..jG*e..f...F..Z..u..e.z..x.It..}.2P...\T....0.].zUF.....w.[g.ciZx..p}...E\|3..S.>.Y....#....v;.;QVd.......a.B.?/.....1...O1..~.d.E.../.N.[D%.y<..y....T~J(...C...[Ui...3.g.q.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):3660
                                              Entropy (8bit):4.769299459968812
                                              Encrypted:false
                                              SSDEEP:96:ZIxDfjTDjTXjTbjThjTojTKjZjLbwip1ZY5Nbdi7:KxTDXbhoKVvbbtwN8
                                              MD5:BC6B2442123895B19B6E675DCF1C9755
                                              SHA1:730E87F67A58D8FF95334703259A5035B4D9FE55
                                              SHA-256:DF10FC63767554376CBBA682DE83619C41F939229E3673DE8AAE5DC4764B2780
                                              SHA-512:FA16EEF73CA9E98D841E1D48A3A45886FD33E7783716B2DCC46D687FF787A20C84B3DE285FAC0F79500B511D066E8AD71C1741A96DE7927A3B9A0991E8F00F82
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/in.css
                                              Preview:[inert] {. pointer-events: none;. cursor: default;.}..[inert], [inert] * {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.}..pressmart-promo-bar {. background-color: #191919;.}...promo-bar-msg, .promo-bar-close {. font-family: Poppins;. font-weight: 400;. font-style: normal;. color: #ffffff;. font-size: 14px;. font-display: swap;.}..body, body .compare-list {. font-family: Poppins, Arial, Helvetica, sans-serif;. font-weight: 400;. font-style: normal;. font-size: 14px;. font-display: swap;.}...secondary-font {. font-family: Satisfy, Arial, Helvetica, sans-serif;. font-weight: 400;. font-style: normal;. color: #333333;. font-display: swap;.}..h1, .h1 {. font-family: Poppins, Arial, Helvetica, sans-serif;. text-transform: inherit;. font-weight: 600;. font-style: normal;. color: #333333;. font-size: 28px;. font-display: swap;.}..h2, .h2 {. font-fami
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 800x800, components 3
                                              Category:downloaded
                                              Size (bytes):35101
                                              Entropy (8bit):7.9112523274924165
                                              Encrypted:false
                                              SSDEEP:768:BXOrqoFaPz9JlOSSMKrY1kJ8xuqARNrIWPE+T6TDNzhBHtQLk7:NWWzvgjxAjlaNrhPmDNt7
                                              MD5:00076F0F7BBC0AC2A5869741E3C3ABB6
                                              SHA1:059CAC9E68C2DB2E0D616D191741F40043247B4F
                                              SHA-256:093A5F77C39769B6FF56A7F03C47BF23F815DE9677550137FFBE25DB749B8C0D
                                              SHA-512:1A8D75C6432C8129188870422C1B514002A395696216EE669779B6A2075ED2D8B1EC67601D6E7D610404862BC15D3EA4F75D5D4D65846426BB5F45629547F4FD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://media.automation24.com/Artikelbilder/Shop800px/103167.jpg
                                              Preview:......JFIF.....`.`......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...... . .."..........4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................&.N,..q.....u.f..s....v..f..g0.2Vj."@...........................`...`.{.&.8=...z.c..>.e.N/......^.6...Fc...i.2f.....I_;j:....K_-p...*:z......5.._..C....#.s5....G&.].[Q.aI..V................._..[..YU..........1<. ........E.\._E.W.WI.l.f.'...7[.wYr.u.....9.Gx<..G..qj...+..v.......1.1.,..1l..>.:.M..]...e.;.gm..x..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1112
                                              Entropy (8bit):5.184890451208408
                                              Encrypted:false
                                              SSDEEP:24:5AOYNZ2oAOYsZc+RAOYXZ2gAOYUTZ2RlAOYN7Z2UAOYrZ2H:eOWM7OLODOgMjOxTMYOCMPOMMH
                                              MD5:B04D4F04622765F68258006D6E0F021E
                                              SHA1:E263891D80CD00812A2D2E88EE60C4136B166AEB
                                              SHA-256:069B9C6B33956B3EBEB3D9B80629B993F5F8A676EFDAEC2F3A55C96DAC5FB6F1
                                              SHA-512:3B48DDCDDB83CDCDFD6D667E69728B3506C09826D1CA30D2B8712339DEF8A3EC9AB1664E494C87E5DE90B479B3D1F98E0F658290A8886712F2DFAAD6BF88A9E0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/css
                                              Preview:@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1JlEA.ttf) format('truetype');.}.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnedw.ttf) format('truetype');.}.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLGT9Z1JlEA.ttf) format('truetype');.}.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlEA.ttf) format('truetype');.}.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1JlEA.ttf) format('truetype');.}.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):5205
                                              Entropy (8bit):5.396869809467141
                                              Encrypted:false
                                              SSDEEP:96:erd/l3NbCGTbunIXXqk8gegcDIB1cYoEjwdJWKP1fn9pudEH7:Ud/l9bCGTbuIXXHug6IB1cYFjwLP1fnZ
                                              MD5:DFE313D5477CA24157143983F7CD8E0C
                                              SHA1:B51858A1C41520167618ED8F46BE81C5ABCC2115
                                              SHA-256:EA5F3D255DE72E7082AFF5DEDD490317E6E667516260E1AC91CC9461A38CA282
                                              SHA-512:8D68D2F3F0755E3B70A8885E51E9398D0D9A6BEE2D59D9ACFCA14468B92AD899338805AC7AE7DEA82070FED1B5388BD7352165C6CCB88A804F7D52271BC305C8
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":[{"category":"Electronics\/Computers & Accessories\/Computer Components\/Laptop Replacement Parts","name":"SMC SS5Y5-10S0-15BS-N7 4\/5 port solenoid valve","price":49.99,"thumbnail":"https:\/\/cdn11.bigcommerce.com\/s-szu1e3trd3\/images\/stencil\/1280x1280\/products\/1136066\/2301444\/SS5Y5-10S0-15BS-N7__09033.1678416669.jpg?c=2?imbypass=on","id":"1010988","special_price":34.99,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">49.99<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">34.99<\/span>"},{"category":"Office Products\/Office Electronics\/Other Office Equipment\/Shredders","name":"One4all Gift Cards partners with ASOS and Secret Sales","price":311.28,"thumbnail":"https:\/\/www.retail-insight-network.com\/wp-content\/uploads\/sites\/18\/2023\/05\/GettyImages-1357352762.jpg","id":"23669102","special_price":93.38,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">311.28<\/span>","special_price_html":"<spa
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 350x350, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, description= , manufacturer=SONY, model=ILCE-6300, xresolution=170, yresolution=178, resolutionunit=2, software=ILCE-6300 v1.00, datetime=2019:06:14 07:46:24], baseline, precision 8, 600x400, components 3
                                              Category:dropped
                                              Size (bytes):388333
                                              Entropy (8bit):7.921373412035385
                                              Encrypted:false
                                              SSDEEP:6144:fwvlQ44+XUF7emnCd/PQqPy0a5ENi1oowCk58n3UNL9nE9x0dvsgbkW7NOpV:Ob42UF7lnCFtX0gi+og5gOhEXxWkUOb
                                              MD5:1C6F9531FFC0BAF21497FB0FBC7F410E
                                              SHA1:56F182447FC3470D339CF3180B76E1762287E4FD
                                              SHA-256:4D36217CB7631167008D397FA7AED9217358DAB5514B16737DA13E5FD9AB3650
                                              SHA-512:EBCE92A7698906AEE9B5E6AE154F927CAD2DDB37618F73DEB50A04E2DDB9411F6DD67EA3832CD5F0E633D4D46820D63D992F11C879AB026952011334F06CBD0A
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....^.^.....lExif..MM.*............. ...z.................................................(...........1...........2..........i.............. .SONY..ILCE-6300....^.......^....ILCE-6300 v1.00.2019:06:14 07:46:24..'........................."...........'.......@...0...........2.........@........0230........................................................................................................................................................ ........000.........000.........0100.......................X...................................................................................(.........[...................................................2.........0.4.........P....................2019:06:14 07:46:24.2019:06:14 07:46:24.-04:00..-04:00.....................................=.......................F....................E 16-70mm F4 ZA OSS....Vhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmln
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1276x1501, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):184130
                                              Entropy (8bit):7.998923324630032
                                              Encrypted:true
                                              SSDEEP:3072:wLc2XNQGyhrra0dnuIvYw6wkO3dveK9P4xVKtXTvuCaqsY9NDuJIXDjUj7+eCG7:wLcGKhrRnwwkO35zE65EK8IX1G7
                                              MD5:76240AE39EFC3F70141C5C051DD35A20
                                              SHA1:752D5AEEFAC9D3AE5FAF2A3996D6CD7A6573E0EE
                                              SHA-256:99A12AC8CEF10F3750AE1253211CC9C4E42FCED00CB1CB5F4958E17D468336A6
                                              SHA-512:C7B6290A12DA8F0C742EC7D0B0B1FEDE0C35E23CBAF8EE57E8A2E1E0531DFBB35636487634A94EDD3C6FF59FD1CA154ECD59308F03B22EB8770B485E34E9B5B5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://image.made-in-china.com/2f0j00wJIlqiWrSZzn/Natural-Agate-Citrine-Crystal-Jade-Onyx-Stone-Abacus-Beads-for-Fashion-Jewelry-Jewellery-Making.webp
                                              Preview:RIFF:...WEBPVP8 ....0t...*....>Q".D#.!...$8....\...(..3..<.......7(t.uW.o....f./.>......._...mK.....+........<p?_....RM....a..{9.#........W_...t.o)^....../....s._........7./............._.?....O....?W...8......0.I8.6..2...X.......u.'./......P.......?.o..w..?...O9.... M..8J&.ule_...k.......&I7..=.'.....A...r_..w......8a.>E.<................NR....c............AX..l.M...l7...A...6ex...N.>.X.i...-.e...,.....l..&.@..rw{......P.A<.wo..t...F......|.s..l7...HH....wl...fi.........o...4|@*.........9...7>.f..M.{H.i.<'...1..y.{....7.B.OH.;....-..5.....0.R7....A.2...E.....0....5`.5;0P.u...s...,.'.&K...@......5.TX.<0...q.C.....3..k...a..G....dD... o I?.)...q...0...u....)3qe..|..O...?.!.;L1n?.....h....oV..\2g..W.f...ueq.\.$.....v......R.5KB..mm..oYP.-.<.`.=..>i....!....5.C..U?3.Xb. .P.Xu..@....s6..k~...+>...&(V|gV.. `...o.....).B.........B.`..&.0}..cr.%y.;\..7....q.....5N.L^.`R.=.9w,j..6h..z...........=..6.p..-.]j.:..N.........9..X.c ...._...=.rH...7.w
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):9466
                                              Entropy (8bit):5.154529282293038
                                              Encrypted:false
                                              SSDEEP:96:jsbQy80KyFQcbQtc6V6XgldH2tr6AtZVedfcz/Fkw9sf8fF1ItA9suSLY5J9wt:AbhNQcbF66gXjAJ7i8fAreJut
                                              MD5:455BB1BFF19857DD03EE3398BBE4CFD4
                                              SHA1:416658EC33DDB9D5B7764847444E06AD677A6A5D
                                              SHA-256:6D3B8ABCC9FAE7598430FD096AA5452D5992D1DB6CAF34EBD2EE7EC965A176DC
                                              SHA-512:5A343892019FEB42C86E2BC23767556EA3778F93BAC2AAEFC59EFD2EC7F7E20E089F4E43FE4406D4955AA399145352CEDDC49E0B0E61B03B43BF389324DB6DD8
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"attr":[],"category":"Home & Kitchen\/Kitchen & Dining\/Small Appliances\/Steamers","long_desc":"YOUR COOKING \u2018GENIE\u2019 - Longing for a personal & smart kitchen Assistant!!! Introducing Brayden Marvo \u2013 11-in-1 Electric Multi Cooker your personal ...","name":"Brayden Marvo 11-in-1 Automatic Multi-Purpose Electric Pressure Cooker, 5L Non-Stick cooking pot Silver","parent_id":94976513,"pic_num":30,"picture":["https:\/\/braydenworld.com\/cdn\/shop\/products\/1_f9f7aa11-e023-4c1e-94fe-bc2c58cc7d83.jpg?v=1681717018"],"price":60.91,"product_type":"relate","review":[{"name":"Shawn Mcdonald","star":4,"content":"product as advertised. fast delivery,"},{"name":"Shabnam","star":5,"content":"Great product, excellent fit"},{"name":"Lilian Johansen","star":5,"content":"Beautiful! Shipped quickly "},{"name":"Sia Grey","star":5,"content":"Great quality, looks good, clacks as promised."},{"name":"Dennis","star":5,"content":"Great fabric material quality, super-fast del
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 800 x 533, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):323815
                                              Entropy (8bit):7.984847741643033
                                              Encrypted:false
                                              SSDEEP:6144:8KWraCKCqLmi4tD67QafWPIGRNRhmR4Avgd2GNYvtBT+3oFHrG:qcJmiTw5NvSBve2rZNq
                                              MD5:47911E5826701396328029F3CB8FA0C7
                                              SHA1:D5BA4B020F4A11F23CFCB9DDFA7A82B7020D5F63
                                              SHA-256:5A9A8D4E6466B265F1EA8C500C6BC55D359B3DE681E88D26666C1F3FAD01D250
                                              SHA-512:092FF684428C9641176E81B6DC4757655B4C01F3B285C5F9D65281B43273048E2AC20EC8CE36B68FFED4389E720D304F1970722FBB8A1D99707789252F5DCF9F
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR... .........).......iCCPicc....c``\...[.$....WR........~...A...A..21...1 ...'.v...D_....@..LI-Nf``......\PT...........```.)...b``....!...;...V..............NBbC....d..Ld.$...A.R.....O2'.N....&`/.(m..Qs....$7......U...g..._{..K...KR+J@.....@a..6...E..._...' .f20loe`....SY........<...M...Ft....eXIfII*...........................V...........^...(.......................i.......f......./......./.................0210....................0100.................... ...................n..0....pHYs...........~... .IDATx...$....{}.5#.Z..@.I...h..iI/...fl.....a..w..#.3..Ib%.@U.....%"|..<\...oz.@6....VV@f,......9...s.a..a..a....|...a..a...,X.0..0..0.si..a..a..a...`..0..0..0....a..a..a.K....0..0..0.....a..a..a... ..0..0..\.,@..a..a...4X.0..0..0.si..a..a..a...`..0..0..0....a..a..a.K....0..0..0.....a..a..a... ..0..0..\.,@..a..a...4X.0..0..0.si..a..a..a...`..0..0..0....a..a..a.K....0..0..0.....a..a..a... ..0..0..\.,@..a..a...4X.0..0..0.si..a..a..a...`..0..0..0....a..a..a.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=Kimchi cabbage, cucumber and radish in a jar, Korean food, orientation=upper-left, xresolution=156, yresolution=164, resolutionunit=2, copyright=Copyright (c) 2019 Nungning20/Shutterstock. No use without permission.], baseline, precision 8, 1803x1146, components 3
                                              Category:downloaded
                                              Size (bytes):3143474
                                              Entropy (8bit):7.928766476144032
                                              Encrypted:false
                                              SSDEEP:49152:AtePZc0GcFFmhDJAsoA/HY4oC4JqYQPCL45M66jV2jNqiwxrQ0pkJy1KRb9K8:Ate+0laDJSAPY5TvQq05MMNadxkJy1Z8
                                              MD5:ED34DB5105CF716F07037405B0C07011
                                              SHA1:9F8040F9A97711D6886A9D1BACF2D1A8E3780C9C
                                              SHA-256:F54070CB220C80E5C9076EA7B1005C398EAE982A5BB062071CC76E7596BFFCE6
                                              SHA-512:B504865707EE29BF2E05B3FC774003413A21413BA9A3A4471D573F9772B5FB83BA2A82E76CE866794DED06C519D9564F0A7476814763243E2DFAB638F283C821
                                              Malicious:false
                                              Reputation:low
                                              URL:https://med.stanford.edu/content/dam/sm-news/images/2021/07/kimchi4.jpg
                                              Preview:......JFIF.....,.,.....FExif..MM.*.............:...b.....................................(.................H.....i..............Kimchi cabbage, cucumber and radish in a jar, Korean food....,.......,....Copyright (c) 2019 Nungning20/Shutterstock. No use without permission...............*...................................z....2019:10:28 00:00:00.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:Iptc4xmpExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" Iptc4xmpExt:Headline="Kimchi,Cabbage,,Cucumber,And,Radish,In,A,Jar,,Korean,Food" photoshop:Credit="Shut
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, description=Kimchi cabbage, cucumber and radish in a jar, Korean food, orientation=upper-left, xresolution=156, yresolution=164, resolutionunit=2, copyright=Copyright (c) 2019 Nungning20/Shutterstock. No use without permission.], baseline, precision 8, 1803x1146, components 3
                                              Category:dropped
                                              Size (bytes):3143474
                                              Entropy (8bit):7.928766476144032
                                              Encrypted:false
                                              SSDEEP:49152:AtePZc0GcFFmhDJAsoA/HY4oC4JqYQPCL45M66jV2jNqiwxrQ0pkJy1KRb9K8:Ate+0laDJSAPY5TvQq05MMNadxkJy1Z8
                                              MD5:ED34DB5105CF716F07037405B0C07011
                                              SHA1:9F8040F9A97711D6886A9D1BACF2D1A8E3780C9C
                                              SHA-256:F54070CB220C80E5C9076EA7B1005C398EAE982A5BB062071CC76E7596BFFCE6
                                              SHA-512:B504865707EE29BF2E05B3FC774003413A21413BA9A3A4471D573F9772B5FB83BA2A82E76CE866794DED06C519D9564F0A7476814763243E2DFAB638F283C821
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....,.,.....FExif..MM.*.............:...b.....................................(.................H.....i..............Kimchi cabbage, cucumber and radish in a jar, Korean food....,.......,....Copyright (c) 2019 Nungning20/Shutterstock. No use without permission...............*...................................z....2019:10:28 00:00:00.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:Iptc4xmpExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" Iptc4xmpExt:Headline="Kimchi,Cabbage,,Cucumber,And,Radish,In,A,Jar,,Korean,Food" photoshop:Credit="Shut
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):68862
                                              Entropy (8bit):4.130811789799131
                                              Encrypted:false
                                              SSDEEP:768:IEckBx2Enuq3YGIBv1Y+/wQN3KN3Y1/0qrN3K6:VYGIvY+/w43e3Y1/FrN3K6
                                              MD5:838A5325272451A681775C2A7E8A6CBF
                                              SHA1:3507A6D17EF5FAD3A6255849A451D3A586D99950
                                              SHA-256:DC167B5F3D096E30C4CD1820F4EB559E31316DFB369BFEBB1903FF918A7EBF9A
                                              SHA-512:FCEA8ED578BF863CE5A0E12141E31C56333257C2E833A3DE441A194E02057A2EEF2CF5E49FACECCB47EC800F62DD4274F5173C0F720D3AD6138FB9FEC6F5DCF2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/
                                              Preview:<div id="socialLogin"></div>. <div id="alert" style="position: fixed;right: 0;z-index: 1000;top: 20px;"></div>..<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> Online Store</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifre
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):16560
                                              Entropy (8bit):7.980674533524032
                                              Encrypted:false
                                              SSDEEP:384:uTm9Yrnb2z92K07pNUtJniZMEyGNVqNgEXnk:0B251YpOPiXTSnk
                                              MD5:5730795A07E087FEBD0AEEC05A18BBDD
                                              SHA1:BD34DA2510595E4A42AC4644C629B44107C95C9A
                                              SHA-256:E02F38457DC8B9F918CAA9D9EC835EBB9A2593451DE1C3CF37096AECD1FF494B
                                              SHA-512:82BA8C66C87804940C24F48F86E6DE63F46443BAAECC0D368E4C594A52484A9BABF2E154C0AA758605A3EF6EC94A7DC5E13C4B1A043D77A6ECA1A7CD42981DB7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/asr/c606c803-a5ad-4441-9f42-6066d1aeb057_1.4812a5cfab74048b71050ea15c381c2e.jpeg?odnHeight=768&odnWidth=768&odnBg=FFFFFF
                                              Preview:RIFF.@..WEBPVP8 .@..pz...*....>Q(.F#..$.S.....gn..fOQyQ..A.4.._.7r..j...N...........d.../......x...?...=.v.......I|..'...........'...................?.?.{Z.......3.{.........?...?...?....A...#...+.........O..?.=....!}3....P_4./.g..y}......l.....g.?....?............#}s.{..O...'....+.G./.....o._.yl~............_.~.zf...g....._.W. .I....|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|...._/........:....:..|.}.^.Jk.c....d......o.4nUe.c..(;.....Y.A.Z.5#.g.$.b!Q.p......V._.....H....J.._-....HP5...6Q.g$....y..).........*._..A......v...yE..h..az..^.....dj!... ..b.k..........G.Cg)H.*...?......O6..F..<&................@.x.&op/..N../..l...b.m.......!.P.....R.F.....e.s.......HF....`.35..,.k.......Zl....c.6X.8.._G.}....._.G,e~....U.6P..j(Rt.;v?...L..&Q.j....~%wX.._..I.. ......y-N..:^8_....2..,-2o..w.h......i.;.c.)...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:dropped
                                              Size (bytes):33975
                                              Entropy (8bit):7.978550517848399
                                              Encrypted:false
                                              SSDEEP:768:FE9swsD6ITEP0Ulkd2SSuxst2CtIzbMmuG3jJ6:m9wEP0UxtaM/G3k
                                              MD5:3A1FF7C2D76C1C33256D62FC9095C50F
                                              SHA1:E1A358E832211FB428E3A3067C4D175BBB8BA4A9
                                              SHA-256:7E1F61F3D6A35EDC8182E495152BFD4A4352BE4D5B90CBFC5B6E3919ABD2A309
                                              SHA-512:524108471DD58D56A9C0A2929199E28CC276F326F9136E56D5FD14E8DD9A14224474EC500BB21C2FD34D231309868CFE53B53FDEE1C6348B7BA3EF5A982D9E53
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................................................................................................................."........................................W..........................."#23.BCR.!1Sb..$4cr5Aqs.....%6DTdt......Qa.....E...&.....................................!......................."..2..B1............?.............Z...a.Y.O...?.j+RF..]...].Gm.v.. ....DGP.. . ..."..Dh. ."..VB...d......joM....kF.6.8.4..P..q.........I..H(..D...A..h:.....[j;.3.<...Sti.....t....Ob1..x..../....>.0.p~lz.F.'(.]Y..W...vY...n>..`.9....]7.;....C3n3..<.....S#g:..hA.......5-.aU.._^..o_.....x..8?..8.ZM....p...R8..q5Z.Z....E.e.0J..^.iQ=.d....:@t..H%..6.......Gq".....#0GDA.. ." ...".........9g..v.a.t.me....|.C.I>....0.....Y..Dr..6 ....V4R>%.c.........#.|....@..Z.....Y2.....}.js2[...V.E..../\.>Ss.kS<.Z.b.._.i..E(q......3&.O...~.,..E..K..W..........D.....6..F.B........_..s0...(.v.......by..|.A".@.[.l..&..).8.>..pt......Q.T..7...}P.!
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                              Category:dropped
                                              Size (bytes):193538
                                              Entropy (8bit):7.984408104962757
                                              Encrypted:false
                                              SSDEEP:3072:ezaAp26DtaytWGjoy1Ok2tWdSefjNpz2jNm4BhjsOJAoecFn6dIVHEqwX6E7HiSW:mp2ea41T1uESefjajFjsEAoecFn/VHEE
                                              MD5:45A8E888799465DCCA69CC215258BF6F
                                              SHA1:7E7E1034CE5C5B934E45C4006D1D46A2A4EFC8CF
                                              SHA-256:94862037684F0186576E45A14B3BF092644F91651AAFAA4122483A7734730625
                                              SHA-512:E2F72C8C004B3A7F75B36CCA0693B6CBF7E9DBFE182E15E04BE9308667CCC3E449B526CEB3B34FFFAEA9E1972D4DA65F192F26343D9F1A792B396493D15B3F86
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF...........................................................................................................................................................".........................................\........................!..1..AQa."q..2..#3BRbr.....S...$CTs......%45ct...D.....UduE....e.................................E.........................!1.AQ."aq..2....#...BRr...3b.4S.$%C...cs..............?...+.5.5>.C.t...]).b..AXz.5!#..D.....-ZH..zm.1-.^.M..!..E0bq..4.jQ.0..@...ZF1Om..H...RP.5...b..4P..!j...p#.4tw/uGt.ALn.H...(.cl...\..s-6aA^.U.V+..kL.......I.Z..P.'..*i.5..ve.bt.j..^-N.\.MhMj.Z...R.V.U..&..H.S.z.3.V{....%9&......-5<FS...=2..L.#J.bY.....w..'..a...-Z..fVZ..W.i.Y.]:.,+B+l..$.W..#...#.....O#.q.j{P.uJ.$.[....4.).Zv.)M..J..P..o..D\.[.jEei]#.y.=.S.M>...J.....H..jG*e..f...F..Z..u..e.z..x.It..}.2P...\T....0.].zUF.....w.[g.ciZx..p}...E\|3..S.>.Y....#....v;.;QVd.......a.B.?/.....1...O1..~.d.E.../.N.[D%.y<..y....T~J(...C...[Ui...3.g.q.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 762x762, segment length 16, progressive, precision 8, 1248x1248, components 3
                                              Category:downloaded
                                              Size (bytes):146892
                                              Entropy (8bit):7.86507681564446
                                              Encrypted:false
                                              SSDEEP:3072:rmr+GmLDdRkBLODTs8AYQVErL0k4t/cR34Q0CAJu27lnyhaOwAq:rq+lROBLEs8wwriERypyhaOwz
                                              MD5:E4C7281A1367888B6DC1509F4AA75FBC
                                              SHA1:5D049561AD8EC8B7CEE4D6277A87F83CB946FD57
                                              SHA-256:D8C02359C353092EA91D985EF7CB373C2EE8C7B2F712778322952AF559D078A4
                                              SHA-512:A96527ED47333167B23118D6E81EFFD70C3FF81AA1D977D61E7A69626C54E02AB0326CF4D4C3B745FBE7811B0E17191ED0246C51AC6AF377C91D9A7E2FE216CE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn3.ykso.co/images/2022/08/16/11/62fbb344afc41e15a472d2a8-transformed.jpeg
                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2315)
                                              Category:downloaded
                                              Size (bytes):77937
                                              Entropy (8bit):4.440334865478241
                                              Encrypted:false
                                              SSDEEP:768:MEckBx2E/uq3YGIBn0+NO2d+2Jqd3yQtbBx6FOUFMjFVZrN3K6:pYGIxO2gZ3yQhBx6pOjxrN3K6
                                              MD5:6C19351AC307B5985B8FB4F8FE6C1D8B
                                              SHA1:8FFCE360AD5E266B9E1D30D68F452B9AE9504AC2
                                              SHA-256:3725FF44363F704A826E20D801AF21F7269B9F2A8FE501388CDDF9BB511C63BB
                                              SHA-512:EAFF65743FD3599DB0B1F812B42B392DB49056682952B735BCBDC39445E224FEC2459B7CFAF5A771BF2710CC5A93F66812DB7EB354567432F3F40CE3A567D880
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/product_details/37875047.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> 37875047 - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="http
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 1920x1280, components 3
                                              Category:downloaded
                                              Size (bytes):357065
                                              Entropy (8bit):7.982900248247766
                                              Encrypted:false
                                              SSDEEP:6144:gE77a7ybCrQV8+shKi7962S6JKPRoT/44i5lxpIcY3SivPzmXmM2iz6PPBhV/b2m:37TbCrQV8+s62udzxpIf3xzmWM28MVDh
                                              MD5:B1E38155D0073FA94EC0C61630C9C06D
                                              SHA1:31A88AEC482BB7BCF97F385231C0E36973563C77
                                              SHA-256:0BE066559655F58C33F3C7D281F977358B14D3881F9EE96218BFFFAE4BF2DCC5
                                              SHA-512:9E2ECB58D75D82DBF43EF692B80358EA4F885AFFF317927EF205A3C617A9E4BE3C2CC4AA0EB8BC27C63329996F264A592FF659BF547ACDF1C76296A647EC982E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.dealeraccelerate.com/ideal/1/1213/84112/1920x1440/1964-chevrolet-impala-ss
                                              Preview:.....C..............................................!........."$".$.......C............................................................................".........................................^..........................!1AQ.."a.2q....#BR...3Cbr.$S....457Vu....%cs...DT..&6Ud....Et...8..................................=.......................!1.AQ.."2a..q..BR....#4S......3b.$Cr............?...c....gI<.hh......N.....l?+Jh....U.]....(=..j...0.&!.$>..]..lK..).."..5...........6F..}...?B..b}wV....n[.[.b.r.k1z.^.{.R..d#v1(...d.Y..]:.l...`..~i.Z.i....}..]Gm..:C.x.&....SQF.t.r..R.k..6e}6.......I..R1.1...vd4c.s....g.:.M..YO........o.....H.......(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(......h.~.1.....c..-....7.e?....$?._i..)..v..".............f.w.c.......?.2........S....C.u......h...)y...0...(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (365)
                                              Category:downloaded
                                              Size (bytes):37878
                                              Entropy (8bit):4.341986010183627
                                              Encrypted:false
                                              SSDEEP:384:JUEckBx2E7NqVzuMB3YRkIwnhjJokzMFguPiwiX2MK6:GEckBx2Eouq3YGIBIMFgrN3K6
                                              MD5:2C5CAEE90F85588E207792A493918440
                                              SHA1:9C741640709DB7A624E1B156EAB3D5DA40C96A4A
                                              SHA-256:3DB74DE5B435E5254317A65ED1B02D380CA070FBF8C623A33052A0293B27D9CB
                                              SHA-512:B99AE0B9CFAB60F2F7031FC60AF2F33C24D75D87102911D8E07ED4B2FFFA2F5B4ED70558630B1683DD0F9AA779C87EDD2D953D50D393B395C6F5A67B3779E046
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/trackorder
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> -Advanced Search-Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1088 x 1178, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):400039
                                              Entropy (8bit):7.977164308710299
                                              Encrypted:false
                                              SSDEEP:6144:Ea77hbWaMYo2qbUCwk1hXY2xkllYZo6nn78yb6Og7B+HaIZBAEwOU6Ce:fRWlYoh1ho2xog7ODeOKU6Ce
                                              MD5:203B888B59BCF5B66426CFD256676E9A
                                              SHA1:C17A83F270733D0B80B2E5EF71689CEAD5007499
                                              SHA-256:226754A4C0697AABD146F07F87B0DAFBE4B133E8A50127171E7ECFE9A3FEFFF0
                                              SHA-512:CDEC83631288FEFC4C41D51A46331365E0425812C7892184779F8B58BAC2D72946155019ABF7850BF4DF89FA9FF6DDAFF05AF9C20648D139909804A10C0F175F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://usermanual.wiki/Philips/HQ7360.1918324110-User-Guide-Page-1.png
                                              Preview:.PNG........IHDR...@..........8.Q...nIDATx..i.\.y.y...e.gr.[.U....\....j....A.l...x......6`.?z.....{.......HS..Z.jQ..d..I.KD..7.~.Y..!.8%..TtI<.."..q#x...y.....W.^=}.4.H$.?333..k..(..(.....c.1B.B..B... ..By.$........?.J.e..v..j...J...a>....O.R.D..}B..8QD.0......A..a.C..Ei..}}}.Jedd..lNOO..;==..a*.RU..C^....."/.D".H$...[L.\___]]m6...;........'...=.....q.-...{..9.....9.}_Q...R...vvv0.Z.V.......l6=.;y....BA.uEQ..._"..F".H$...A."Z........-...QJ..a.=..SG..!..j5Ji....w:....y......j...3.0..R.P...b.B.43..i...:.....n......0.8.H...]........D...D".H$...!.\.....--...(.B........G&&&,......c..nGQ....m..(..V...R..8..0.N7........e2.0.u]..7..r.<::..[;x. BhppPU..A....H$R.H$..D"......... ...V.].....F......A.:.m[.F...'F.F\.%.....~...m.ahY.c..<.9.H.....8..SJ..8.F.cL).v-......=55.!t.'.N.a.h4\..j.J.....b........... .1...0..D".H.Q..!.QD.....W...i.b..C.]......n...s.NMM9..8..8bd...FQd....."...B6...r.V..h...n.k.6!$.C...q.u.R..d.....###.z=..V........jA..x.M.0..F__..C.c.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, manufacturer=NIKON CORPORATION, model=NIKON D5100, orientation=upper-left, xresolution=176, yresolution=184, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2013:09:15 11:44:41, GPS-Data], progressive, precision 8, 728x482, components 3
                                              Category:dropped
                                              Size (bytes):106748
                                              Entropy (8bit):7.859114087481622
                                              Encrypted:false
                                              SSDEEP:3072:ZZFdFbDzmp7dXes9ceNOrAVQKNJpK/b/YnqoH:ZZFdFyp5e2mCQKNBq+
                                              MD5:E25A4ECF0255DFFF0785DBCD32E1F04C
                                              SHA1:96AAC2743421FB2466590E9A5EE012D5244D2534
                                              SHA-256:4A423BBF9271909A98ECFA21E261E4A053F04223607574552B17428543549E31
                                              SHA-512:697E0471BEDBA6CB2714BEF6B6A01013A746DA932477D700E68FAED39CE991476CF19383EF15F824E2C5E9152F88696BD86613F3F03785E55DB655FA62C85014
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....,.,.....hExif..MM.*...................................................................(...........1...........2.......................i..........%.........X...lNIKON CORPORATION.NIKON D5100....,.......,....Adobe Photoshop 7.0.2013:09:15 11:44:41..'......................."...........'...........0..................0230.............................................................................................................................,............00..........00..........00..........0100.................................................................................F...............................................N...................................................................................................&....2013:09:08 13:48:21.2013:09:08 13:48:21....................&............ASCII... .............................................................................(.........................................H.......H....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x853, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):71820
                                              Entropy (8bit):7.996960964932796
                                              Encrypted:true
                                              SSDEEP:1536:QLmNEz8sZumdyF9EV0DkENc9lDAz8rczRdv2bRqz3Jgczc:RbmdyF9EVKkBrczRdvCqz5gr
                                              MD5:92189C7DB3E460CE1EB85170AD5EFA67
                                              SHA1:BE8A80C6F196E96B226D155BE86788405FFD9825
                                              SHA-256:8624AC8B9A45C274BB73A96F5E1CDFA636498DE6AE480DB4BC7112FE77258869
                                              SHA-512:F06976B1EA68CF0D0A2E2B76C69D0143EAE6323A95672E2DFA795D949255B47BA3B614DAD61FB466BFFA7EE2775D6107B8BAA753E3BF58C61678C3EC65DC4051
                                              Malicious:false
                                              Reputation:low
                                              URL:https://preview.redd.it/tsexst0sku781.jpg?width=640&crop=smart&auto=webp&s=a41123bcffa58c5cb1abb74c5ed5924e71122eaa
                                              Preview:RIFF....WEBPVP8 x........*..U.>Q$.E..!$%....cjT........n..&........._..It.....@........S.c....#..U.C.....~..'.....O.n.?.=............/.5......>X}.M.......y..W.?....]|......g.?...?..........O....._._.>.?......1././.G....z..?.~....L.c...G.g.....?......4.K............?.?p~........../.~m>m...=....-.s..m}S........F.....?.....{S.'./c..................?..c}...............?d...)}..?...O...?.}....../._..o....h.#.f.R..a7......2a._..`.}../.p&-.....C.....%l..'P ..C.Q.s.....,.8>...x..>..0?.!Fq.a.JRr)3.).C.X.`.{e.,.2l.?3O..H..1..^.VSX..\..T..Z.....K.FX....T.........9..4.?.....=...... I..Y+...Go...-..zQV..O..s.rx.,....GJ.........H........H....c..C.DN.4.....A..._9m...D.,....9.....>.1.19~.;..G..!.9..+,.-.......)..Xh.m<.L.~.j..=....Ya4O..|.....3..h....A.e.....<.hj,;...-g..0.Z.X.=.T<.C.....5.>....."..Q"./S=....y..W..c..7B.u.....v.....l.%z8...Z.$..HH..q.K............F.g.j.K..q...(.Qa...d=...B..sB..F...E.O./...gO.>..F..#j5.s..<n..7.0..1.8(...q...+v..QB.x.2P.f$6....v.:.=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):139
                                              Entropy (8bit):4.2850925944919664
                                              Encrypted:false
                                              SSDEEP:3:YGKaEiAJA7CfUONGKDLd/SQxKcV9xKFGLHJjAWBYDU/3ovVH1n:YGKPiAJgONGKXlSiHsG2WBuUMt1n
                                              MD5:5E0F617F8C9758900C9EB72462E10207
                                              SHA1:269F6F9AF785B3F29997B3241D8653A1340B01A4
                                              SHA-256:AF9632A94DE6F3759C550ED97D55CA1B54EE125DD13863105E8AEB528F2DD1D4
                                              SHA-512:CFD120C2A33A2AB6E457C5664FEB2EDB3382EE2B7D9AA0B7374FD52939B08C7B3D2B9632299A4248D9A1DF4D704CA181AD0599324006B97A0E02282E3CC40952
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"list":[],"total":10,"total_html":"$10","num":0,"subtotal":0,"subtotal_html":"$0","fee":"$10","fee_over_amount":"$35"}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):44745
                                              Entropy (8bit):4.303712956951563
                                              Encrypted:false
                                              SSDEEP:384:PUEckBx2E7NqVzuMB3YRkIwnh0Jojeye8dq3d7ifFauPiwiX2MK6:MEckBx2Eouq3YGI0jeye8c3EFarN3K6
                                              MD5:2E69B05CF5C97D2769EB1744E21D4B58
                                              SHA1:2746D96822A2D20996743C03A5984EAC0230692B
                                              SHA-256:0E4B479C649ABB5D5352C909DF1DA4F3944666DDC4C50878ECB60FC217D1A2A4
                                              SHA-512:0C694DCAE69D0DF3012CEA2DD6FBF2AEC3226F999752A938B1538E4893C7716AA6FB50241C2EE292B5238CF27F1C7F3F3A09EAE276B04118000183BC19235CC7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/category/hot/40_1.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> hot - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="https://s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):38
                                              Entropy (8bit):3.9880774349981327
                                              Encrypted:false
                                              SSDEEP:3:YGKxVJHvA2cfY:YGKxVJPWw
                                              MD5:EC61C31A44A0C0104E6D5311CF4AE339
                                              SHA1:1848ACC365A85A7A3E06AAC5226AD1182035C0CB
                                              SHA-256:2776EA4BEF8595A3CA3100FB8C6908F0E1A629B22595D8807A0FA5ACE82F15FE
                                              SHA-512:51B8CE487831B87586FF1BE163D1E004816E9C8E7E24327784CEDF73C3CD89C7A221DD9A31347B5653D935A9BCA3B3B28F5935DF647828CBE5998B7AB6876D35
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":500,"message":"system error!"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 1200x800, components 3
                                              Category:downloaded
                                              Size (bytes):25632
                                              Entropy (8bit):7.883983353086813
                                              Encrypted:false
                                              SSDEEP:384:TpQAsLImQZ2tyDE4/uZI6ezQ/wNjOIAM5/v6nExJvk3FarvLvZ4NyguAP5s3VR:TpQA+F7tmTlNVWFsvLRYyguAO3VR
                                              MD5:43A52EA2D6691D59E37D4C1E87DBFF60
                                              SHA1:45C3E0A8B50E0E44D744CF217C8684BEC31AF965
                                              SHA-256:0DAB96F4720788EBC9E3B24B72D7C253AC2648B83E4CEB912E44F202EB12DB8F
                                              SHA-512:FB53E7B40F5BA1A2BBB108453248780EB441F2DF57F582A98BB8766855F575D85E62B597E19F64D25DBE7B3CD361187A6FBDA533558BCBE05C1D907854C17785
                                              Malicious:false
                                              Reputation:low
                                              URL:https://blog.westerndigital.com/wp-content/uploads/2018/04/GettyImages-939547300-purple-1200.jpg
                                              Preview:......JFIF..............Compressed by jpeg-recompress..........................(.....(=&-&&-&=6B525B6aLDDLap^Y^p.zz.............................(.....(=&-&&-&=6B525B6aLDDLap^Y^p.zz............. ...."...............................................Um6.[.kYd.f.aX.....`.!.].,.N..]/{IX.k....b".....EQ=.....#...8>g:.k...y........BS6...I ..M.3..w.k.Q..DDV+..%2..Eb!~.....g........t.m..Z.2.L.RV...`Z.L.I$.::o5..N...V"..Z.D.uF4A.....{{....68q..W...3.k...36.....f`M.6.%)J.t.]..Ms.:......k..u.r...DE"*.o......yyr.C...R-..^.3e.d.."!3(L.3).JB...+.IW:.{..e.ZESi....Hg..V....~....1.....Dx..<.m4...$&.....&V..2.$..{..B.U.y.&d.+T.i....m.....D/{.vv\.......V.V..L..i....HL".....6.ZffR.&".....o{.%..).{.......wWD..y.6........7>5....w....._[.....&S(L.{Zfe2....K..DJm{I..s.......v.._=...u....c^......J..X.&f"....U"..,.Y..b".B....KM.kM.2..t.u.c.g.k^.&.".."%...........1.t..ME|..;...3.....c.p".H..KV...,.X...&mi.......y.&e2.}.f0..i{.D"..`.....z.&.%.7...._.1k .....2.,0..T..k....kL.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3000x1687, components 3
                                              Category:downloaded
                                              Size (bytes):929858
                                              Entropy (8bit):7.913928050458406
                                              Encrypted:false
                                              SSDEEP:24576:OtkUaBb6DmL+EfzaxjfgwYvgf6sHFLtU/t8lTP:OVA1WViYUV8hP
                                              MD5:8D62AB69C8071A1A562382F89846DEA7
                                              SHA1:7756CE7AAE3CE6E7834A2D7A6F0490084E8A741C
                                              SHA-256:356BAA2DDA5800F7A263CC9D35FF6DA4A06548BE570B23FD03B3F58D8759D066
                                              SHA-512:2AE679A46436EB894BB3AEC08E1B04D04B856A8F5037927BE271C650FAA3905FD749E68B22C23BF42C76A139E63813D7511EED095C39CEBC91618413055CDB8D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://static01.nyt.com/images/2020/03/22/books/review/22Millard/00Millard-videoSixteenByNine3000.jpg?year=2020&h=1687&w=3000&s=65d323f7faeebc9da6c44844029999341ca71b214e00702c6a484aeab5a04836&k=ZQJBKqZ0VN&tw=1
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................`.......................!..1AQ.."aq...2..#B.....R..3b...$7rVtu....%45CS.....6s...c...DT&EdFU................................'.....................Q..1.!2Aq"3a.RB.............?..z.M7W4.BI..`..@..Q@....]......".rz..C....q.F.q..........:2}..#..Q
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):2635
                                              Entropy (8bit):5.119344880742465
                                              Encrypted:false
                                              SSDEEP:48:k6m56AhvFn/kt0p7cAC2WtS8U8I4BG7MRqu5Si9t42BqwBVWDQBqwBpQSNNWDVRk:kX6AhvFnMt0pI+OrLRqli9t4mq0AQq0L
                                              MD5:CC31823856831D96ACD96628FE1BC12C
                                              SHA1:4441D2792DC7FB9F54CDE379CD6DD5085AE7AF33
                                              SHA-256:0636CF1E7380CD58DA452B76C4F7D8D902D25C735188B56D005C73A127BAE19D
                                              SHA-512:27249FB769525FAD5F9AC92462FF71DB487D81A22D42297A18C7625109AC4BC40B489EF53F284894701189D53F97D6305DEE9A895BDCB80F7DEEC4D45FF40DE9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/js/delighters.js
                                              Preview:/*..Delighters - Add CSS animations to delight users as they scroll down...(c) 2018 - Q42..Written by Martin Kool..https://github.com/Q42/delighters.*/.function Delighters(opts) {..dels = [],...// default options..options = {...attribute: .'data-delighter',...classNames: ['delighter', 'started', 'ended'],...start:1.05, // default start threshold...end:0.75, // default end threshold...autoInit:true .// initialize when DOMContentLoaded..};...for (var name in opts) options[name] = opts[name];...document.addEventListener('scroll', scroll)..var els = document.querySelectorAll('[' + options.attribute + ']');..console.log(els,'...els')..for (var i=0; i<els.length; i++) {...var el .= els[i],....def = el.getAttribute(options.attribute, 2),....pairs = def.split(';'),....del = {};....del.start = options.start;....del.end = options.end;......for (var j=0; j<pairs.length; j++) {....var pair .= pairs[j].split(':'),......name .= pair[0],......val .= isNaN(pair[1] * 1)? pair[1] : pair[1] * 1;...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1020x510, components 3
                                              Category:downloaded
                                              Size (bytes):92408
                                              Entropy (8bit):7.9061140863186745
                                              Encrypted:false
                                              SSDEEP:1536:B4jg4kfT7ZEMGhwyCTndWjy572lB95h/2GRKVLVkbUD4TQAHXpI9xOy4tn:BVffxGh6nozFeGcBfD4UAHXYTy
                                              MD5:D2E9AA1D64352628FCD5F6EE545D487B
                                              SHA1:372A7AE8D180FB04EB44EEC1BA8F629F3A45287A
                                              SHA-256:2B4CFD4AF968590813E70D56F883D166EE3A31793CF160E3F2A97F72A34CBF08
                                              SHA-512:3C49296700C76712587F1C5E4062FE59CE42FAB53C0C92A07A7E4A037FFFE80869150EE45B819B07686BD8859F37DCAA46C19D65ED376ED55ABFF7EDEF91AF8C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://accesshardware.com/wp-content/uploads/RIX0148-1.jpg
                                              Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):405
                                              Entropy (8bit):5.172334202801689
                                              Encrypted:false
                                              SSDEEP:12:t46c/WRG/mAfjDdefHJXFHkWM65nKBcy5LnKXz:t466mGeAfjRefHJXFEWMMnKFxKj
                                              MD5:1C387339920F4D0E96F601D25B9E1BEF
                                              SHA1:2AA1487C1416845DFAB24E800E09DD087B783F00
                                              SHA-256:801BBECFE24EA20EB49F8D9BBADA36D10D17B1389F13FF46152C6119612CFB8F
                                              SHA-512:A00420FA01B0936A21C234EA95D594317360F89C9968693C74982BE5BF706653072A3247CB3597EDAD9643540CDB652AE6551FF96BBEC1C747354949082FDF15
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/img/select-bg.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="30" height="60" viewBox="0 0 30 60"><path fill="#F2EBDE" fill-opacity="0" d="M0 0h30v60H0z"/><path fill="none" stroke="#ADA89E" stroke-opacity="0" stroke-miterlimit="10" d="M.5 60V0"/><path fill-rule="evenodd" clip-rule="evenodd" fill="#333" d="M15.676 33.037l5.102-5.103-.707-1.086-4.49 4.492-4.49-4.492-.702 1.086 5.102 5.103.075.115.02-.02.02.02z"/></svg>
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2021:05:12 14:10:12], baseline, precision 8, 1903x634, components 3
                                              Category:dropped
                                              Size (bytes):214103
                                              Entropy (8bit):7.939299736320054
                                              Encrypted:false
                                              SSDEEP:6144:3RR1e8W8IvWRseYC2J17ESnkbmocgFp98Mzzl:3RR1e0I8+17mbmvo8Mzzl
                                              MD5:3D26F7692DB8907822ED3505C70868F7
                                              SHA1:74FCCB84F865369B53DF3F25D777C069A6E89F2E
                                              SHA-256:8E010E987884485474400823A163C12119B1BD9DAF886D43253899AEE7E71ED1
                                              SHA-512:F65CEC03E82D8A80C6F401ADC39E90289CF7C0909C003A80A8BA870AE50C9539A38E7A193F22E7E124A7EAA2F8633D87E5D021CD6BE9B08BAB5D72E9BAA61E9A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.....IExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2021:05:12 14:10:12..........................o...........z...........................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1800, components 3
                                              Category:downloaded
                                              Size (bytes):233678
                                              Entropy (8bit):7.985960183446233
                                              Encrypted:false
                                              SSDEEP:6144:xm7LdtN5nZKr4M+F1oI69ohu8moCD1fGrcCaPTSrOR:ItN5o3+F1M9ohuBocGQCaPTR
                                              MD5:F3B46A9C90D14FC7F61CCE5824386F4A
                                              SHA1:D8E2737AD4D17031C73E157EEBA4575ACB967D13
                                              SHA-256:8207166C4D866EB14EF80FCC1D7CA3D2DBB2EDB132ED20712998F4B790D53CD3
                                              SHA-512:5478B2B832B608F3B41CD7C76575272D16D7A72B07B2D8E27A2ADF77B6018C84A3D6862CC38E6FA362C75D1611D374C34E522A2FD49A02B6D48473089601F416
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.cookingclassy.com/wp-content/uploads/2019/09/chicken-noodle-soup-16.jpg
                                              Preview:......JFIF.................................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn................."................................................(...b.G.%Z.t...h......vGF.Y....&...V3.iBO...}WSj.G8[.y./I^..:}..c........r".k-b.....=qR.).j.r.B..-.....P...cG...x.....,..^.d."...*W/..@4..rB..on.F.Z.6.E.N.....dQ82s.....q../N!..*d.:I.".Ob.....=.t\5g(.+yw...r.....5...K.W..a....N..V..........f@.``......."t.....S'}...J.V......r.....Q...N].....W......__4..[S..mo+D..6*iP..Ob..d>.3X.......N...4K......-..Q.P...#(.....B&..z.dY5<..;..L'.u.S.lh.j........S.:.. .Z.4.tPZY.*`.......i...\m`.._c :y...C....3...Z.XF.....).WHA.<T.*.=....C..C.m.S;.4.n..!Q.....w.|.*......c..pV.6.}....`..a^...g"..oG.TT.CW^.]:.M.b.@.A4..P...E..1.B..Bi..#F.....T.W.JJ.[.HC.D.ssk.h..i....\.|....@.....j.WO.L..q.).j.=..w..|....-.U...:4......C.'.....;26l.$...b_.2.(.D.6..s@M%.q.h....?>.m.S....w;.a..g.....3..vPkV.^6/k.o6uA;..Uo.O*W3...B.}..i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ISO Media, AVIF Image
                                              Category:downloaded
                                              Size (bytes):70958
                                              Entropy (8bit):7.996621977237373
                                              Encrypted:true
                                              SSDEEP:1536:DonSSgIhTDihmHbpsMP3rDPoS6rE8SQ5YW2wLTLJiggXYKohJzS3:DoSSgIVAmyMP3PoSv8S9W2chAYKohJu3
                                              MD5:26CD793E1B9A89EAFFBAD39EAC3D0217
                                              SHA1:755D5D7693B087B97186EDAA2A779A23AF18C479
                                              SHA-256:B8E0C08BBCC4327605B209424415CD4597303DD284057AB04B100B08130C5E0E
                                              SHA-512:26B496AEE77A0FD3ECFC8FCA3416C2F2DD40DD321657CDF7A17BAF38D06817C4708C512CB2DE62EA6BDF7961241300223B5FD135D5982999478C64E688061F55
                                              Malicious:false
                                              Reputation:low
                                              URL:"https://www.lumberjocks.com/cdn-cgi/image/format=auto,onerror=redirect,width=1920,height=1920,fit=scale-down/https://www.lumberjocks.com/attachments/226789-jpg.3386/"
                                              Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................<...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................Dmdat....?.x:...4.@2...gAb.......... ......P.. ....6..055.W...X...-....q..w4}.ZPY.O...\...Q.C..G.......v3D..l.Bw..h...*`.NSPPp.[/.U...9=..r..v...b......a.o..]i&...._..X.y.W..!.{~Re.5..2.^I:..%.>.....by..."c.g.!..N.^.}/....5./.%I,} ....8.B..?.FH-...T....`Dx..o7|....*G....Q......;Z...!...w.].LKg*n.....]......$s..#2.....jC...f}D[......e...MDh.].!..u..g..U...|....me..../..>...".y...nA.[....g..K.......P.?......9.3...e.5^t...WzS......G(.w....x(k.xT.v(Y.L...j.f... b5v.1.1......)...0........U........g.8q..Q.g....m...a......>......f.J..}..#....`.">F.\..x.,..+6...U-./p._..^P...k...3-H.3N...'..%.Y.@8...Vv...99..K...=.h....{.....6"...P.@I.j.=....c...7T........aL..~.D..V7....W.nBE.e.E.<.0=.P...chN.[....h...t_....=...h..f.j...U.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):514982
                                              Entropy (8bit):7.992571230167323
                                              Encrypted:true
                                              SSDEEP:12288:5bAQMyktl7Xk1e4NvVWChyzIKkkfJoHNQpn3KVP0C:5b2tFkgYvV/hyzn9fJUN
                                              MD5:D6D42C2CFD85B311A74A5B5F0C09C5EF
                                              SHA1:7DDDE23B25ABC84F1BF2DD0DF58C5881F786805B
                                              SHA-256:8523FC7B46B9BBA310C73D70F6F9357D8A3B507A45C35E77DB3FFF9AF877280D
                                              SHA-512:62B29D25A80CE9D7D3E9EA504A586D47B2DD76A4BCE185F2A368245A188DDCA6003E9A309048630CC2E7FCD0C77A2C125FB393140458F6E082949436275671D0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://upload.wikimedia.org/wikipedia/commons/thumb/4/49/Silk_road_Kazakhstan.svg/1200px-Silk_road_Kazakhstan.svg.png
                                              Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...w|.e....=%.$...i$@H.......bW.........gOaw...].g.(6tETP@.*......}.........%..|<.A......\.... .. .. .. ...Ib..A..A...3.<..r...g..5.!!!......./....&.. ..p.D.%.. ..%o.9. " B...EQ".P T.$.$I.....E..$)HQ. I..%I.Q.%...B.E..h4..,.J..=.w(..(I.y..(..8.w._...Eq....(.G..t.vY.....K.$.$I>EQ..E..V.*I.I..dY....2....n.... ..p)... .. ....O<a.z.I.,.....&V..H.F..JE.q.$.)..!I.QQ.`@'F....'`..@;.......$I&Y..v.N..j._y....:A..A....`.. ..pA-X. .....t.X QQ.8EQb%IJ..D IQ.hI....c...@......$I.......z..^...h4...#00..IZ...v..e.XE...Q.........U...z.e...,..|....|..h.$.EQ.:EQ.%Ij.$..h..|.~........{. .. ......A..A8k.?.x...OQ.%.HQ.%E..tEQ2.4..T.}vT@@............."((...........@......`0..j..t.Kc........x....\.dY.....z..<..........x.@.P-IR..(u.$5.\..........F..A...!.,A..A...p.BM}}.. K..T ....`*..?....... 88...Hhh(F....`BBB...V......YN.....t:{.[.............~.....n....j.zI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):2520
                                              Entropy (8bit):5.349043498651113
                                              Encrypted:false
                                              SSDEEP:48:YdGuAWDwViE4lpyoPsZAgyP3Yr8pOdgiO3bQtc65FSkALeuPO:OAWwViE4lpvPsZAfPor8pOobQtc65FS0
                                              MD5:085389890CA5768FA9128F7D21FCC215
                                              SHA1:8FE584A27120423C25E7CE528448CEBCC3E2F2D1
                                              SHA-256:E18A7C45ABDF52785733992E3E70AFBCE46E1B5310E991B8327F70BB88BE5495
                                              SHA-512:48DEF758402B90764DF9F11D8C535FF55BFE2312B9805213233539BF132876AC0F3251351EA27815316E3AEBAABD51462276BDDBC199322D9EB56A4CA06DAB8E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/random?num=5&name=hot
                                              Preview:{"code":200,"data":[{"category":"Books\/History\/Europe","name":"Pin em Other Vehicles Archives","price":22.2,"thumbnail":"https:\/\/i.pinimg.com\/originals\/ac\/ea\/ee\/aceaee4a0725868a37e0ffd09ad801ef.jpg","id":"37875047","special_price":15.54,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">22.2<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">15.54<\/span>"},{"category":"Toys & Games\/Games & Accessories\/Card Games\/Collectible Card Games\/Decks & Sets","name":"Zero x Misfits Big Fiend Skateboard Deck Gold \u2013 Daddies Board Shop","price":69.95,"thumbnail":"http:\/\/www.daddiesboardshop.com\/cdn\/shop\/files\/BQ69CFF-2_39a12a79-5b2e-4f75-b66e-2f55cea76e4b.jpg?v=1689352579","id":"49540666","special_price":48.96,"price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">69.95<\/span>","special_price_html":"<span class=\"dola\">$<\/span><span class=\"sup\">48.96<\/span>"},{"category":"Cell Phones & Accessories\/Accessories\/D\u00
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 720x467, components 3
                                              Category:dropped
                                              Size (bytes):32671
                                              Entropy (8bit):7.890125471644802
                                              Encrypted:false
                                              SSDEEP:768:awAPvHHDejqkTS8Mv+mWPpQFVQMalhvD54+4haLsUiScyh8R:TsCjw7zdqPDu+4haLsUt1he
                                              MD5:A3D30E0FA5E0D9593A39925782D36E87
                                              SHA1:82CB53C17752D674EB5B1ADEFE0ADCDB86055474
                                              SHA-256:9388440B128D81BBECACBE3F38A84212F0FE2E974EE4C65D1ADDCCA0FDAD26C9
                                              SHA-512:13BE9CC795DFFCD9B523A8540AFD55BBA722E74A6CEF66E4BCD43DD5A0B7DE9647C0B8A44B070660CD17F9F407DC649FA872A398EBE369A33F8076583ADBF9B7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...........................................................................................................Z../Ft....S.=$..7^.@..........................`.9.ro....>z=....;...Y..x.)%..d.w..Bk.=o...^>.............................U......6).;b5.q...z..f.mFg^;.f...!..5.w|.M..Vp....`.......................c..3...:....D#;J..f.ec4Y...nz<.....X..dkS..cR.im[f.N....?....7..p.....................#....|.{....k....z;...x.t....&P..[YF3L....^......ON..>_.=y:c~0...................U..s.k......5.g.*IG[a.m......9..0L.3.EX#....M."...X.s...y...}6}...D.N.....................G..=w..g.EuOM..I..E....3.;.f9q.q..........\Fq...R.Z...g.6:.;...K...}5....................`e..i.ia.8.......?..'F*..B5..2...u:...N.>[,GYa..9..as.da...uJu....z6...VW<t.b...}..m.....p.......Q.'..k..mY..L..x.7w:.w.j+.G.y....<-.....Nw...f.K.W.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 245 x 222, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):15411
                                              Entropy (8bit):7.95143001768805
                                              Encrypted:false
                                              SSDEEP:384:pzvl+SPzE8IrIelVXp2jjCGp0zZvySC1FnAG0Vqrt1n:qYDeltp2jmMKZvne04f
                                              MD5:3ECBB8F543B70888626038F8CF81F227
                                              SHA1:A9BF6388621BA59E09E59E58713E8ABFC04E5FF3
                                              SHA-256:2214E58D7962A38491FB50F2F641B869917FBA48120C02E5F207B5C9025326F8
                                              SHA-512:AF76734E6234209EB17E5D5B5336F281AC3AFBC3A7C94E468855C872BB8291C34B0F545D9F830B31B6547C0BC2A612E34D41A06524975727AD300E04D10B1B1A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...............F.....sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^...=GU>......".w...E.e...D4.."...@.$&@...%QHH.Y....}#..+.LN..3w.s..gz.^....Z.S......b.!..A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.......R..23...2df2H=d..d.z... ..!3.A.!Cf&..C..L.........0dH.A.c&=..!C"...L...C.D....T.?..s;..+..L..>FR.[I=.=.. .1.J.A.!.d...I...?..O~... ..A.c$!.s?."..[......A.-...HV%5Tb.M..sz...R..p..|...SO=.x....<....g..q..$...}.=......\..../.=..........^.;.c.?..?..}..x.....=.....nq=...-M...;..V#.X.....}...D.... ....<...~....v.udC^d...~...........]w..../_|._|.>.../>../>.....^x......K/]..?.s...+..b.|e.}m......|.;.[o..=.........@#..?..F..:i.I."r... ....F..J..F.#....,+.{.../....m.O..O..|.#....}.?..?[..........w.{..{.....^........_._.._]......5.yM.#......^...-^.../....-......?....>..F........G.G.y......H..bo{.S.y..^..>..)w.....~..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x1280, components 3
                                              Category:dropped
                                              Size (bytes):218851
                                              Entropy (8bit):7.987028260581345
                                              Encrypted:false
                                              SSDEEP:3072:7IspmAO184XwxE8etEllC5nJO/1oDHVsd9s28gjVHn15D0U1mfEBPQFXkRJE15ur:50FO4XLU6DCd9Yg1nszUPQFXkfEer
                                              MD5:7F216779034433E49BAC76392A0377B5
                                              SHA1:A37C28E1130CEA7843E9CDA1FD1C53DE981E2112
                                              SHA-256:AB3EB8B7F269AB3E075A0F1FA9024635C016D6563B93DAC13DA230671CB2DDB8
                                              SHA-512:3EA6135799986949BAD0F988DA7D2D6A723434BFF5B2C63A4DFF3F08EEAB0193BD76A047979BAE9AA6607DEC1B84E45CEF89EBE8C2F10AF94DF60199BE6F88F5
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".............................................................................. ...............F.=.j........K.TsU.+\.Q@TPU@.QD.1@@.....0.......... ........0. ....B*...P...0. ....@...Q.T.......T......`(......c....e.J[.R....B..Sl..X.'#x(..................E..0h........O.UTT..(..TV..%TQ....E...@...`.*................. ......"....*......T.........1...4......W.n.........*A...5Z...&n}..Vt.u.\..U.>!..p..K.].E...............*... @........b.WV.7.+B..@b.(..P.........P......(....*.........(4.....P..........0..@@."..0.@...V@k.@b9........j. .+......l..c......P.(....H..X.................8............[U..5.QD..1Q\....F.(...%...`.......... .@....`...................."....(.*..... ....z<d.p1.`+..5.hE..T..T.G4..M..*....L!.cT.. .5.....$....0.`..........W5...........j.B.=7*((..QZUj..(.E....PP.............P........`.".....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1335, components 3
                                              Category:dropped
                                              Size (bytes):825747
                                              Entropy (8bit):7.949685367752764
                                              Encrypted:false
                                              SSDEEP:24576:5f1dl0GK/ygDXV3mfnBICPMsD7k+XDFte:5f1PK3XV2Wdpge
                                              MD5:EC6FFBC4C66644BC5EFB003DF7741916
                                              SHA1:3DE0740217D581D9C0713B0C7652871490EED7E2
                                              SHA-256:2A7A254C40944E1B5F1E701E16D9068027B6D9EFB97FFC5D78D7B883E7AE3C71
                                              SHA-512:3946820059AD1E43B2122947E1400FA7D61877180CFA76D91A63B70E5D81149250EBDAFB40B86A3388EFAFE68A6697C0BEA6761DA2CBDAF5FDD2EB1B18539052
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C.......................................................................7...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'..*2...w.7v[...y.l.,;Ve$!.r@....J.9T..OS...>..A..)..p...G.....=......?!L........:..8#.C%.<...Lfv9....5..j,...g8#.oJM...?:.;Wq..n.&S.8a...........6...y..\)......F.rW<...`..3.x...u..6....9.v.9..d.....#$.........8.......N....`....#.....9.I....U.V....*....(.X|..#..M..OjPN>.q.(Q.`.NpV.......# .sR..pF8>.*.9.:P...8..o..............A^..7pA=E.....s.2..p:s.F..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2315)
                                              Category:downloaded
                                              Size (bytes):77937
                                              Entropy (8bit):4.440273440464885
                                              Encrypted:false
                                              SSDEEP:768:DEckBx2E/uq3YGIBn0+NO2d+2Jqd3yQtbPx6FOUFMjFVZrN3K6:sYGIxO2gZ3yQhPx6pOjxrN3K6
                                              MD5:322A89954EE100ED736B988CAF217B5D
                                              SHA1:674CDB947DBF5C256AA44DAEBAECE2FC8F39BC3B
                                              SHA-256:3D8F311AF250EF3AC488D7C1A191241713855D5D3D19D9CA4D6CA61D1D94861A
                                              SHA-512:7C4B7F7CDB097655CE517C0015A1F1C0DAFECCCB122D6804BBB14D80A4E7974152B4B66447A13EFA578741D488A1BD8C178350B9B3635E0166296E1C2585C885
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/product_details/38038563.html
                                              Preview:<!doctype html>.<!DOCTYPE html>.<html dir="ltr" lang="en">.<head>. <meta charset="utf-8">. <title> 38038563 - Online Store.</title>. Online Store -->. <meta name="keywords" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="description" content="Find Quality Clothing, Furniture, Toys &amp; Baby Products and Sports Merchandise for Men and Women!">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <meta name="referrer" content="same-origin">.. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/elementor-icons.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/frontend-lite.min.css" type="text/css">. <link rel="stylesheet" href="https://shrifreevs.live/static/pres/css/swiper.min.css" type="text/css">. <link rel="stylesheet" href="http
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 608 x 456, 8-bit colormap, non-interlaced
                                              Category:downloaded
                                              Size (bytes):61413
                                              Entropy (8bit):7.983617178845158
                                              Encrypted:false
                                              SSDEEP:1536:oTZxXlZyPpZVjeg6RW7wFA0UIRHrFVNZxHuigEtxItpuF:oTfghegB7gJFjH9gEtAC
                                              MD5:728B2F106EC998DA81F9370030AEC104
                                              SHA1:36D0EF19FAB877DE53263E573E1A9249BA999627
                                              SHA-256:C90264A60587A9380B75DBA3E9DCD92C8BB22F868D05934E7A50D2F2F4DF4E8C
                                              SHA-512:AAC6A16F3DD21AC4971BDB08D7EB872DE70828F6120410C81246387DA42686E82FEBF47AFBBFA579F8E2D13971F9869A8A4341CEE17DD6C5F0AE35F1ED89376D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://media.springernature.com/lw685/springer-static/image/art%3A10.1140%2Fepjc%2Fs10052-013-2365-2/MediaObjects/10052_2013_2365_Fig5_HTML.gif
                                              Preview:.PNG........IHDR...`.................PLTE...........p..Z..>.....+.('.%$.!!....................................................................................................................................................................................!..%..).....3..8..?..D..K..R..X..`..f..l..s..y..................)................................ ..7..9/.B%.M*.L9.Y1.[C.d7.iH.n>.}<..A..I..T.}d..u.e.V.N..c..s..n..k..n}..{~~{}|{zyuvvsssrrqzsbxo_znX.m6omhnnmllliiidecbbb^^_YZZX]STTTPOOLLLIIIEGETL6fR%SF$B?:@@@==>::9A9"765456223000,/-))),("1*.%$$!!! ............................@..j........30.22.55.<>.@@.CC.HH.MM.SS.ZZ.ee.kk.pp.vv.||..............................*..C..]..}..................................................................................................................-.....IDATx...yp....gq\.e...H.PCrl....T..:MR..}.$..|..+..^.."]..~..$3WC...$1..7.@..A..y.......$J.K..83.c'N........ @..b.-.h....g;.y.w~.......=......._..i....0.....#n..........;-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x768, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):61964
                                              Entropy (8bit):7.996697361393093
                                              Encrypted:true
                                              SSDEEP:1536:ssBuj3D/xEAJQQAX2aG1UpMeXyFlFxsJ2LBS5qEgS7QU5:ssBaL7JQQB1U32F9lSAEfH5
                                              MD5:C6E8E7B8293FD53178F7748B42DF62AC
                                              SHA1:AD787C20973339D72FC4A9DB9E2B4A2BE8AF576C
                                              SHA-256:B390B893A56BFC9AFF89A57C17B07830E845A8AE3E42841F8EF79DBF61EC84F9
                                              SHA-512:AA4D58971AF1403E05581270CFD55E5C80C87C2C56A5CB22B4A44DBA755620D72EA94CBCDFE8C64D78CCEDF9E0D825AEEB15BA0FF140A619F730D9A2465FE2CA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/asr/7e93fe2f-b7ed-4732-8fa7-48eb69992bd7.d7dda18d629a4346b57caa3700ce9932.jpeg?odnHeight=768&odnWidth=768&odnBg=FFFFFF
                                              Preview:RIFF....WEBPVP8 .........*....>Q$.E....$..p...c..#o..`;...f#I?....f.'\4.0...6P....|_..........~....?..........[...?._...?.y.u/.............'...............j.............O._.......~......!.o...~.......x};.w.#............3O4...O........A..y.../3...j./.O.o....g.s..Q..........g./y.../......k...?.........................;.......m.........o.G.'........\.....W.........C.S...o......._........./.A.9..da....5&...S..I.....Ra,.u8(..`.e.\(../....Z.15R_?!..Ly.f.O.pxjL%...v..5z.SS*.1..Q...3.^.b.n....e..l....'.+v:y<\.,...`..b.+.B|.{;O(..UA"..Y......Q..]B.t.....]7../M...L.'...1..DO..;...Tz...-.......0...1.?.4J.1[..i.ed..(...h........JyJ.%y.y.?L.......3*|..U.V.VT..g......8...bp..T@.n.W<xC..v....g?..{2..g....O.PYp8....j.,..l!#%..P.......3-..+Pv.3..Q.....(...8\....V..7p..`]F..........5.#..."x.;S...lh(..Ea....#.....JEv..6a.j....'.z...)v.3B(O.hIS....!..6........*5.. ..>...7ARB.k.S,.......U..`....z;wE.......]........M.p]..UC4.....-.y..E"s..f%^M....s.6?,(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):40514
                                              Entropy (8bit):7.993806524708328
                                              Encrypted:true
                                              SSDEEP:768:7+P82PPS/7OKUMu+4iTQe/IFvC/M6jgekBPsJldDScvcS7PhMP4gChED3Y:aPdS/SKUClQpVjsgekBSldDScL77NheY
                                              MD5:CDB5192A5175E9E4A4D168F8A818BA6E
                                              SHA1:B581E9BD644DD3F6E3B8C924CA3CA31063CD8C1B
                                              SHA-256:6786BF97A897FBFA7482BB12AD7C5141D993E99109B5C497C04584F62B11C97C
                                              SHA-512:7A40CAED995D71411CC90BD9B19AE1D8198A48D646F6E152914E157D2B175EFDE150904BEC99298B1BF3EA59FCA5F0B7C92FAED0818513809B29C31B5693A61A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img.tennis-warehouse.com/reviews/BPDGTP-R1.jpg
                                              Preview:RIFF:...WEBPVP8 .........*....>Q$.E..!.k5|8....wT..@.-&...{..w./.?.~..{./q~......g..|z.O...|.._....~......_._.......n.....!....._...............#.......?..f?.~.{......g.............?.>...?r..|..]...s.+...W..._......?..{.o.?...}X....._.?u?.z..O.......C./}....w.O.?....w...O...................?...7./......y.......+...7{._...;.......K.....?....c.......^..~g.....o._........u...../...?N.....?...+.'......e.......'.....?......w...................@....B.[..tY$.i^SP..~..V.....Vx0>.x.LN.=.....Q...l..,A .........*.7Q...e...l......q..Dx.~....._\M.B.W..AV.-..=..=.."^.V..m....,.`..b.ka.<+.......=.....C....X....s..x;c..>)<....w.3...d.....1........x.0....i;.#<EQQ'.|WX.....j...-..W.t.....S.K.Y....i...H.oI...P.O.VV2..EU....5..&.2a..../..&. ...T...y[L..Q..\..y;.|.3J(...{..ze.NO...=....b..nY..z....,....7...:.P.=b`...*...T~_..z...|.(............Q[..TD.F..................0...{N.V...i....th.T....UP],.W.....0p$5q..D.......y.,.|......d.rE....Vz..+.+....P.{...t..6..v...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 598 x 629
                                              Category:dropped
                                              Size (bytes):1860055
                                              Entropy (8bit):7.944270707082052
                                              Encrypted:false
                                              SSDEEP:24576:+V8sASOWMpHe1As1BGgnAa0TK91P6bR4gBGevCq6YwpE9ee9UHJ1ToBATE4+mxnr:hlWMkNDfA+1yb6gB4YBOlSHmfMCx
                                              MD5:8B507826200DAA423C7EC7AF2169E688
                                              SHA1:63E707F3B56D0DB1F3D90306A42CEAAD9116D4CE
                                              SHA-256:E0237F4F1F09B8A475E15D2C1220DD99A9A730F9471D45CD6E345BB790E27E18
                                              SHA-512:F0B3812619AA83854BCF6F44EE6F6D9FD4C0A8B8B8235F031A19FD5F10BC791458FE07A408CB40C4C256EB7BFC11D3A3EC3DB1441DEF2D315BFFB9634C2621E5
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89aV.u...................................................8........&.!;..O.....d.......:b.."........*.w.....=......Y....Ii..../S.V.....&..G.. :....!*... ..!&.!E>!.."#/"..#S.#a.#..$%2$:Y$W.$X.%j.&*8'..'..)Ig*<0*.)+P.+Z.+..+..,..-08-../M./..0)%0030.R1>:2383 .3'O3/;3353363563.r4435556:D6_.7CX7.Z9Sj9p.:):<".<AF=..? f?C:@..A..B(.B>.B..B.uDY.Eg.E.-Ft.F.qG$.GD.G.dI<.JK.KKWLF.Lq.N.DOs.P~.Q.Q.^R..S\gV.vW.dW.[W.QZ.w[.U[..[..\..\..l..l.xm".m..m.SnN.nlrq..q.wr.Mu7.uw.v .v/.v\<v..wZ.w..y..y..{.......t.}s.....)I.#q......R.m.....Ti................G.....p.1.#...../.l>.....R...,......X.>@....Tk....i..(.............#...!.,.....1:.........9.\X..*..........b..a....y..@.....$..E<.j.....KN.Mi......(..9.....0..S..C..H..Sw.X_.V5.Q........M%.O].PU.l..OM....O3....V.............!..NETSCAPE2.0.....!. Cropped with ezgif.com GIF maker.!.......,....V.u........H........H.........!....$.... C..I..@.q.......0c.ps..8s.8........%P.....p..0....U.t.@.*R...j=...@..I6.F.4*.X..[.ghL``..X.^.^U..o..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, comment: "Processed By eBay with ImageMagick, z1.1.0. ||B2", progressive, precision 8, 1170x1158, components 3
                                              Category:dropped
                                              Size (bytes):108064
                                              Entropy (8bit):7.920921507242449
                                              Encrypted:false
                                              SSDEEP:1536:g35Xp2rUpnAUzHpxA1yqNUswIQQOUQxYuiH9IkVAPOBo+6iLmhKqU/JjaoUF:gJwqAOzszwIlOLYDI4nBoemhKDh2og
                                              MD5:ABE6B0BA7E6048D63ACCD9D79D56A8C5
                                              SHA1:E544FE2EB7220F54E0F0A622FA1B5876F552ED8C
                                              SHA-256:82541B41BAC3266AA0ED6B79201AC572A7714734DEC5E945D1E70D1802CECA7E
                                              SHA-512:BDEB0F28A081E078B16ECDDF30AD74269DCFDB756A4E588593C7D87A64D8CB6CBE58DF0D31D389F0F5103E3ACA7BD50EFF59571777EA0922EBEEB1B03DCA525C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....2Processed By eBay with ImageMagick, z1.1.0. ||B2...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................@.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R........P....(T.U.V.H..f5....k...h.E.......N.1..Fv...p2..O......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:dropped
                                              Size (bytes):1503211
                                              Entropy (8bit):5.994826670711853
                                              Encrypted:false
                                              SSDEEP:24576:GwQNugGdAcyhQLZGPTd7xkJVxF43ksfq+Qnng+cFIPYkDlO0+jwux9FPGMZbKsZ:GwJdAbhQ9ITdV+sUOQngQlsGMdp
                                              MD5:886CB868B5C84FDF5DA165C370E24EBC
                                              SHA1:831F6D545F9F6D60DB4BC834C9FE6B4D95E378F1
                                              SHA-256:63C9A2494F66D4BFFC74E7FF31E0D2B3B056EBA85747B0E418ACA5F75F2B6228
                                              SHA-512:3C6193F33E70075BE9573B92389D285A0898A835D3332FE56B2AD143DB86EABC4B536EEF45B1848B4B71DCE4BA15EB9DEAC64A615C4265893DF2448548384FE2
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":"data:image\/jpeg;base64,\/9j\/4AAQSkZJRgABAQAAAQABAAD\/4gHYSUNDX1BST0ZJTEUAAQEAAAHIbGNtcwIQAABtbnRyUkdCIFhZWiAH4gADABQACQAOAB1hY3NwTVNGVAAAAABzYXdzY3RybAAAAAAAAAAAAAAAAAAA9tYAAQAAAADTLWhhbmSdkQA9QICwPUB0LIGepSKOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAlkZXNjAAAA8AAAAF9jcHJ0AAABDAAAAAx3dHB0AAABGAAAABRyWFlaAAABLAAAABRnWFlaAAABQAAAABRiWFlaAAABVAAAABRyVFJDAAABaAAAAGBnVFJDAAABaAAAAGBiVFJDAAABaAAAAGBkZXNjAAAAAAAAAAV1UkdCAAAAAAAAAAAAAAAAdGV4dAAAAABDQzAAWFlaIAAAAAAAAPNUAAEAAAABFslYWVogAAAAAAAAb6AAADjyAAADj1hZWiAAAAAAAABilgAAt4kAABjaWFlaIAAAAAAAACSgAAAPhQAAtsRjdXJ2AAAAAAAAACoAAAB8APgBnAJ1A4MEyQZOCBIKGAxiDvQRzxT2GGocLiBDJKwpai5+M+s5sz\/WRldNNlR2XBdkHWyGdVZ+jYgskjacq6eMstu+mcrH12Xkd\/H5\/\/\/\/2wBDAAEBAQEBAQEBAQEBAQEBAQICAQEBAQMCAgICAwMEBAMDAwMEBAYFBAQFBAMDBQcFBQYGBgYGBAUHBwcGBwYGBgb\/2wBDAQEBAQEBAQMCAgMGBAMEBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgYGBgb\/wAARCAfpCAADASIAAhEBAxEB\/8QAHwAAAQUBAQEBAQEAAAAAAAAAAAECAwQFBgcICQoL\/8QAtRAAAgEDAwIEAwUFBAQAAAF9AQI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x750, components 3
                                              Category:dropped
                                              Size (bytes):36709
                                              Entropy (8bit):7.762568446015183
                                              Encrypted:false
                                              SSDEEP:768:NgNbEQAZJJfyjVO7l+bOcOvZ2h8MbTSGp8ES2x7eMC31yLc4g:N6kx3vZw8MbH8ex74yTg
                                              MD5:9D45466D47F0592D82DE634C0FC2E666
                                              SHA1:39040FB7444B31D515017E4015856F03D1872A3C
                                              SHA-256:7C7887F6D108F0DACCA15C1371A463093BF48809C63037A0E8B7288BB1F08952
                                              SHA-512:87CFD90B74E64A34DEE6FD332F9FB488DA1E54E00B542684342C189E6AD27CFB2F920BE7CAA3326B161801761CAFB18CBC8D9D36133ECBD2A8305F9205B6C1A7
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................u...D..<...y@................................z.pV>...S?....'-j..=...ty.....................................(....a2...Ya....."....................................O...&..x~.........1.[.....g.....N.....D.....=>X.._.7.>....Ps..2.4.............................u<..~...........nV.cG.E+..=.._...^....#./..s.:..s...S#..O.v...... ............................_...a..U/...........W.>t.3.n{...!.|....}..:...Y................................:..G.^o.}..~B..].........................................c..p..7...(...>.q,..................................................................................................................................agQ..'WP.........................................b.w....$..9..t...............................o...8;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:downloaded
                                              Size (bytes):16443
                                              Entropy (8bit):7.813555152025943
                                              Encrypted:false
                                              SSDEEP:384:TfqE+pN77YRlCd0DX/fCR9EKxOZ1iDtpgYkJfQ6gxmkCDlY:C+lA0bfAxsEtpgYWQ6gxdCDi
                                              MD5:607CC6C59BDFC826DEBB6C11B587154D
                                              SHA1:7CF4991F48552C7B32902EE99C7764C6ED8C3D26
                                              SHA-256:2EB14E0CB69A458040B81979A2C03A87EBBD646B32E60862B99E5888283036E6
                                              SHA-512:8D5A2FFE29FB39DD30061CEDE6C5B64CE1E9CABEA548FA8CBCF60F3623F1837322B80C11D230C8DBA6BDEC6D13EA85420D3F2659201CEDAE9EDE92E25D1DABC4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/zf8TQshsJYc/sddefault.jpg?sqp=-oaymwEmCIAFEOAD8quKqQMa8AEB-AGMAoAC4AOKAgwIABABGHIgRyg9MA8=&rs=AOn4CLCW0lv8XwwABLgj4jaOfyYVpxM7lw
                                              Preview:......JFIF....................................................' ",....7),0144(..-18&0"'(&...........&...'&&&&&&&&&&&&&&&&&2&&&&(&&'&&&2&&&&&&&&22&&&2&&&&2..........."........................................J........................!1.AQ..aq."....2BR..#b.......%34..cr$5Cs....Sdt................................(........................!12A.Qaq"..R..............?..`....................C$.........]3...S8...td.Z...?zG>ON.?...L.1....<;...p....J........]..#...~.7.L.j.>..{dkM....Q5...s"...W.'.......t6..WJ.At...ihc....Cn8v.jK..u.jS...u..{.jxY...r..k...,^\q.p.}...........2G....#..y....,..........%p.izX...x..O.^...2Od.=[.}}...2yY..~.Y.............I}..Y...M3i.]t;Q.....x....y....F.....O]W.~_.J..}...0........e............bw:n~.e..^.w1.$S;O......./.fI...Oy/........b...3qy..&.X.f..-...D.'..,-.....k......k..|........I.................. ..................(.I....O.k%..............g..c.n;t..+.;j....WMTZ.9....^M.\....jr.-...*t.K..y...m.....gIr...t..d.dc.I..Z....m..6.6cI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 800x800, components 3
                                              Category:downloaded
                                              Size (bytes):60753
                                              Entropy (8bit):7.5049758694967155
                                              Encrypted:false
                                              SSDEEP:768:/Mib3LbJ9ABRF/ZrRaqFK2LmwkHAl+QFz0DG0zJ0gSWUN4ULtPO7U0/LNswp:/MibPJ9ARvFTN+Q18J0wUeKtPOAcpsu
                                              MD5:9DEF7A173DB2336EFE9DD0DD50EBBFA6
                                              SHA1:9879CBDB77E3D744CA7CBDA26AC63837D8D85F4A
                                              SHA-256:3130F2E3C42A2AE234FDFCD7DE023366D1D1434C0A5A3B4B84AA0ECFA6F804EE
                                              SHA-512:B0A6FEC1B05DF2E3433CCD8E2DB1CDFA0C97AE78FB04A7486995866056C287FFADC99272EDA7CC5EA4FA268E737531FA71AA2840721D15AFF2C6F1AB98E30E4E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.landfallnavigation.com/media/catalog/product/cache/1/image/9df78eab33525d08d6e5fb8d27136e95/s/l/slazcc_1_2.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ISO Media, AVIF Image
                                              Category:downloaded
                                              Size (bytes):6218
                                              Entropy (8bit):7.930485458404304
                                              Encrypted:false
                                              SSDEEP:192:rGmv89YOa5qdtxQjJ3PnW4Zi7YyQyrvZP:rRR5mtxyJfWwmZP
                                              MD5:EA7C4A89D719826965B9D2ED92B7DB3B
                                              SHA1:BC3BA7E5C5D5A33AA9887A184C96BC8B21EE289B
                                              SHA-256:10CA03689ABAE64D24286574F6533ACBE958A23AC723512A7D8D663A42754949
                                              SHA-512:13F0FC33317C427068F43A28364C2F9C813BE90A92A1C79ED05AF10849D71467EC625454708744005DC766903BCDCD959B8A5359191DE15CA9EC9E17C50F0591
                                              Malicious:false
                                              Reputation:low
                                              URL:"https://english.cdn.zeenews.com/sites/default/files/styles/zm_700x400/public/2021/08/09/958818-iphone-12-mini.jpg?im=Resize=(1280,720)"
                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................<...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................Dmdat.....jg]......2..D....@P..A..x..X.Ll.D...g.."-......"].......,&.zM"....3..*K.S...v..sS..0jZ#.h......Q..U.....WL...{..._...=..........Lo.>.6B.........q>-..o/e.f....MAb..F=...p..J.....-..I......#._.Cj..@0\f.....l.......W...I..>.?2o..>.......!...D.\..|i|...Z.....t.:.A"..!.g..a......M.YXX....|li....V^......35Py......R..m..7.....&X...^o.6..4@5.'..Nq..-.>#.0...[,J.$.~v...ed.....jw.....Jb.HH...qv.....H.,u.g...4g*VT...t.._2.z..s....lusL.....v...4....o.....)..E.e<SR.Y?^.Y.5G9...t..m+.lA..B......a.V.....]..4...S.&1...}..Ob..K...le....Jx.....b..T..w...V...*z.l...U..5>...J..Zz..)...K.d.I../.u/.C?FT.Q.:&.....kK.*.9.....[l.......01..s.xG..9<...!W..0....JR.+S..Iki-..e..)L.heF...G[....!....=...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, baseline, precision 8, 640x853, components 3
                                              Category:dropped
                                              Size (bytes):89198
                                              Entropy (8bit):7.982267859400155
                                              Encrypted:false
                                              SSDEEP:1536:NAnyQH5I5IlndXg/h0m6Glk8Tup4XWlyYNb6LOL9oyL6+0NKqfTiZbsgqE0kqpjQ:l5IdS6G28Tup4XcyYNmORr0cqbiVNqfQ
                                              MD5:997B3069FAB12E32ED4B136F1F07B5C1
                                              SHA1:1E4C8843204E626AEBD1D1789BE876ABA27EC57B
                                              SHA-256:26D96A62793C4B89A3D7C276D437B624F4C7548892C9A1F9AB454DE39ACFEA20
                                              SHA-512:2416A58CB4954798D687837CB7A5ED39EBE35ADEC271A9CACB45A6235049A420A090266D20019CE41A0A5E53CC2D59DBF6BE7B248BABBFF927D569EAC8AB076B
                                              Malicious:false
                                              Reputation:low
                                              Preview:.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......U...."........................................O.........................!1A..Q"aq..2.....#BRbr.$3s.....%CS..4Dcdt.T.5..U.6E................................D........................!.1Q.Aq."2Ra.....3Bb.#4CSr...$....%6Dcs.5T............?...H.Wn....CN.=.e.......8$...z.J.5.....c... .C..0.5!.U&.9....I,.<TCT...".......G.....#oi.56.`P..Z.H...x.*.3.5.:R..5Z...U'>`......".".....{.$V3._T..^d.M`g..U.1,j..Z..-.N.A.k..0.u.[..".h..../QI....dA."....{f.eV\.K..B?..#4cF..ca....D./.O..Y!|.J..H..k....!.......8aI...S.I..nCd.L.....Y.$0n)....\.qW....).I.W3..Ha.(F.E....C..Oq...<t.<...PK&..#!..$LN..o.....EX.r......C...$.xW&....D.}j...).....<v.._@.e.<P..dB. "..D.&.`o..,g.\.}S_[]yl...[K.D.M.9.+'yb.9....Sp.P.h^.......\....2..Fp..#.%OJ..d.../-|...($.y. ..K.C^.W....U!d...4..;....-..6|Mdw..]O=.9..Re.'..$.q|.)1..F....&....*...'t). .......!bxjU...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 720x960, components 3
                                              Category:dropped
                                              Size (bytes):130856
                                              Entropy (8bit):7.976948196162306
                                              Encrypted:false
                                              SSDEEP:3072:wvcDnfAT6A2tBpQVWpxYzm57HaH02ZovniIe9G5FHY0EtZuM4y:wvcDnoT6A2ppxA8HaU2S/iIwCK0EL4y
                                              MD5:826899A8E857C64391A3ACE35983BD4B
                                              SHA1:8E4FC4C8585303BF8E8D95ABF3BA29E421254B5A
                                              SHA-256:04CEB39E8BD4482B845D2634F4CFC92E5389B774609824BF75B9ED8B0997AA3D
                                              SHA-512:F8F7F31C1BC330C821991DC1A9181A7DB1D9C51F541711683F348F3400A85A78F77FE63FAECB5C1BE0A7C1E960B1FEC842B5B8D4F905DCC114038AC4B5B3634B
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H...........................................%...#... , #&')*)..-0-(0%()(...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..........4.................................................................H._o.)h.....t....keP.....z.......z...L....Yo.xQ,.kan......VKMf[Md.R..[.._...?,.!/..>..M$!.p..DV..$.EI..Z..h.......EkV`7....J......._zt...A.*.0j=_!....S.......Ak4.MT.,O...^..}J..*.V.k..>\.L,...t'.z jA..S.<9-..b ...>.bR.b .=R./...*Q..K...T............Yk..W..}Y.Z....h>...YW.)g.+...f......;.-..f|R..j.j.0OW..>).V.....A.2.j..S.5.....5...............d..Jn....j...ZG....I.1K....0....#B.....7Z.g.*......R.KH.U....m_Y.0.Z.j.+.GQ`.....KV..~C.-..x.=.Vb...B.c....Q.j.#0M-s....x.z..<6I.[C..E.........&G..K.....L....@.71_yH..U.Q5.x......q..:.6y..L.{4.^F.....t...R......q1m}2V.$.&I....LeQ.y...i.Q.T......%........y.h...\V".2..U..+..................".*.@.J..3.....J.1..g...3^......3......=KT.D._W.1....x../0I..V.a...Y..<.W'C4.....Ko7==
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1335, components 3
                                              Category:downloaded
                                              Size (bytes):825747
                                              Entropy (8bit):7.949685367752764
                                              Encrypted:false
                                              SSDEEP:24576:5f1dl0GK/ygDXV3mfnBICPMsD7k+XDFte:5f1PK3XV2Wdpge
                                              MD5:EC6FFBC4C66644BC5EFB003DF7741916
                                              SHA1:3DE0740217D581D9C0713B0C7652871490EED7E2
                                              SHA-256:2A7A254C40944E1B5F1E701E16D9068027B6D9EFB97FFC5D78D7B883E7AE3C71
                                              SHA-512:3946820059AD1E43B2122947E1400FA7D61877180CFA76D91A63B70E5D81149250EBDAFB40B86A3388EFAFE68A6697C0BEA6761DA2CBDAF5FDD2EB1B18539052
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.bwbx.io/images/users/iqjWHBFdfxIU/ij38TOu.dLgA/v1/-1x-1.jpg
                                              Preview:......JFIF.............C....................................................................C.......................................................................7...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'..*2...w.7v[...y.l.,;Ve$!.r@....J.9T..OS...>..A..)..p...G.....=......?!L........:..8#.C%.<...Lfv9....5..j,...g8#.oJM...?:.;Wq..n.&S.8a...........6...y..\)......F.rW<...`..3.x...u..6....9.v.9..d.....#$.........8.......N....`....#.....9.I....U.V....*....(.X|..#..M..OjPN>.q.(Q.`.NpV.......# .sR..pF8>.*.9.:P...8..o..............A^..7pA=E.....s.2..p:s.F..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, manufacturer=EASTMAN KODAK COMPANY, model=KODAK DX7440 ZOOM DIGITAL CAMERA, orientation=upper-left, xresolution=490, yresolution=498, resolutionunit=2], baseline, precision 8, 2304x1728, components 3
                                              Category:dropped
                                              Size (bytes):717590
                                              Entropy (8bit):7.918071503881039
                                              Encrypted:false
                                              SSDEEP:12288:4I6xr8PbQWKUjFJa74gbIcE2NHtQElu84tMbwTx35nEBbgCvL0s6y1Eo:SrqzKUq7mcVtnxPECvTuo
                                              MD5:0CA9DCBE1EA1AB384111450C2DDD1A14
                                              SHA1:029053BDA737E9268AE842D9148D0DD9A1D32A4E
                                              SHA-256:91FE0EC0E0DA4BB27DD68A3CAC9AE2BC5881B9B8B5D0C33FFF0B92437FF83FEE
                                              SHA-512:E6C79AE94470E7CF9F92F05D87A368C466A29C4AE5423CCFAD4EE2D9929E513FF334A27398C6314F36CD35208030C50006E5588C154659C64DDA108D231BE2FC
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..MM.*.........................!.........................................(.......................i..................................................................................................................................................................................................................................................................................................................................................EASTMAN KODAK COMPANY.KODAK DX7440 ZOOM DIGITAL CAMERA...................%........................"...........'..................0221.......................................................... ...........(...........0...............................................8.|.....l...@........0100.........................................................................................................................................................!..............................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):26942
                                              Entropy (8bit):7.968667914707946
                                              Encrypted:false
                                              SSDEEP:768:tKCiiIBtoPkAxoAjOii4x1d85qoOH4FNRoXRUvp:tK+PgupEcoi8vo2p
                                              MD5:A2B51DB8F1CC0DFDD5C5C7BDE6BB95C9
                                              SHA1:C8B6C3CC1F2D0C340C45428760DB6E20FDE67B7F
                                              SHA-256:18639CB8D5A9837FFF5417EADF5C2A929CD97F586DC66D4D20A4E7D66B2FB4F9
                                              SHA-512:BAE2F6F3A519853E0D838CB45998FB36E1A329C83D80A8FCAAD490B9CC8F94A4140789687599B98FB7AEF83C8B3763657F6F52043059236126992388F05F5F23
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.armcokenya.com/cdn/shop/products/ARC-220TS.jpg?v=1572933585
                                              Preview:RIFF6i..WEBPVP8X....(......Q..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 .f.......*..R.>E .E...%.TI....in..m{...S..}.O.....?B..t.KF....g_./.{../..+.Z.e}.........~..`..3/.{................7.o./..........M.....?}/...>.....{..Z.k.........O......?......7...?...m.>.x3.G.....~X=....W...?..0O..../.!......q~..u.s.......3.........?.?S.......................]...=&...o.....?..................`.o...'...?'.....e.......?.|..,.....7.....?........w.../...W.AM./..[.]_.oA-........W.i[.Ktk..4..%.5...V.......+z.n.u.....F...J.[.]_.oA-........W.i[.Ktk...h....P..[.]_.oA-.......O..........+ty
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 520x650, components 3
                                              Category:dropped
                                              Size (bytes):21006
                                              Entropy (8bit):7.958466350628364
                                              Encrypted:false
                                              SSDEEP:384:P5wFQxyeJ2Smk6fQAeqytA7wsE9ZkxV/kyL0BJgAFKon:Km2SmPQZcdEwxV5L0jgAFBn
                                              MD5:FCF3AB07479EF8B89D989D5DDB8B96A5
                                              SHA1:589D0B5C24ECD5B4A6754C1CB406C2DFF1E3CAB5
                                              SHA-256:AB323E66FCE15180CB9F51AAC1C1FDF9ADEDA7E49C04DA153C8E81CC6D24734B
                                              SHA-512:687BE96AF76C893CB47515364430F46876D0D15E10BA45D5C37046A20809136E2BD213E4860BA0D046A7392957B967F2BA65DA5C4AB1052823372993EC937836
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................W...S.E.V.ZJ$En(..$D...H.B.QrP.:.......6.3.V.j.%...X......*X.h..B.TD.XJ1...Er.k..S...U.V.M..)6....%_...E...?'.;.....Y.x6rvW.ys..k~.1.\..U...U.....U.%b...d.^.I)F.v..$UaR.5.b.@.....b:g....o=.=-.]...Xl..;.~..)..{C.<...;Y.W=........$A ..".cSsP.....Uj...Rk"..h...+..u..g.}g..k....~..i...;.......u..._Zy....}..K.J.*..(..EfD$B.Rl)6.XV.K.T.M....T.....!j.DXV......f....G.....#.zC.1.....{...]/..s....7........+.7.S(.bB.%Q$H...U.V.I.a..1..k....&....*.....18...:....3.<.}..s.Si..;...U}.....swv......}'....=.sE.....O...6>.o....o..l*.B@...9.c..........D&..D..y...$G..J\.vt.|p.s_%....u_..#sS..6k...N#..:|..nz?94..i.........@D......+.Xm.1.lk.....l*.HL..._c.B....s%..'gu.=.n............vW.....z...5&p..0.m|.G'.|o(..LV....H.....7..[gX..H.+aT. .
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):6460
                                              Entropy (8bit):5.200056985212722
                                              Encrypted:false
                                              SSDEEP:96:ulpo84IuK94ThPvgTJsZTn33ewc0KzoGBRcT6lkZZSHqtrnxO5QT6WufSCDncE/l:NnK96hPvgTJsZj7+ZRcUknAQA
                                              MD5:7D003C2DEFD04B378E70B7F580190A69
                                              SHA1:36ADDBD67EDCCD7B970A2B61D5A831BE1EAAEB3E
                                              SHA-256:DD03853956F3A76E895309C79FC856E400611CD9A6884FC5D43FAA1202E86873
                                              SHA-512:6F0F98F15948C8E86133532B47C7C139A91F4A7B3478B3645065F813DEC2BB41A8E5E18F5BAC95694B42B082C2CFDC572869EC47334F9893FD7AC9F5A320EEBB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/api/item/info?id=49540666
                                              Preview:{"code":200,"data":{"attr":[],"category":"Toys & Games\/Games & Accessories\/Card Games\/Collectible Card Games\/Decks & Sets","long_desc":"Board Width:8.00in - 8.25in,Deck Construction:Traditional Maple,Riding Style:All-Terrain,Board Shape:Popsicle,Deck ...","name":"Zero x Misfits Big Fiend Skateboard Deck Gold \u2013 Daddies Board Shop","parent_id":49540639,"pic_num":30,"picture":["http:\/\/www.daddiesboardshop.com\/cdn\/shop\/files\/BQ69CFF-2_39a12a79-5b2e-4f75-b66e-2f55cea76e4b.jpg?v=1689352579"],"price":69.95,"product_type":"relate","review":[{"name":"Lucas Hall","star":5,"content":"I love how it arrived fast and the quality of product!"},{"name":"Yurgan Barret","star":5,"content":"Great service<br\/>Excellent file<br\/>And great after-sales"},{"name":"amanda dean","star":5,"content":"I absolutely love it Ever so much "},{"name":"Shanekqua","star":5,"content":"I love this item!!! It was Perfect great material came on time."}],"review_num":0,"score":4.1,"seo_description":"Zero x
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1633x1224, components 3
                                              Category:downloaded
                                              Size (bytes):861637
                                              Entropy (8bit):7.978094959644321
                                              Encrypted:false
                                              SSDEEP:24576:B4OrNyfcSF41r3/34AsdHc8WSLKWdtSNh58MXHg:9RIf4ZAAsdHmIFj+8MXHg
                                              MD5:C098449A48D37B6E3FD0D42482230A80
                                              SHA1:A1376330ADD875044AA601A5A4358C502DC9BB78
                                              SHA-256:96111A7F80552222FD5B779C081971B26FA04383DC0CF28A8A6B0FD8C7F6FB71
                                              SHA-512:60CD57BC81EEBB5BCF7E6D631225550972EFAC3B0382ACF0AD9791C3FBE85A47C524F9EABE959132F0450A39ACEA759D952950C10661F6EF3289AD0E53A5C26C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img.buzzfeed.com/buzzfeed-static/static/2020-09/29/19/asset/e44f1467fc5a/sub-buzz-32009-1601407822-1.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................a.."...........................................|...........................!...$%1AQa.45q.....#&DEU.....6FTe..3Vdfu"Ctv...'S......2......BRWc...7Gb.....Xgw.......(rs........................................Q......................!..1A.Qaq..........."...$2R..4B...%b.5Dr...#...6E&CF.3TU.............?....NT.....8.../.....R..'....^_....P........}.G..e%7.I_.. R94..y.....[tM..L..o..S.V.x..0R>}H.2...6t.<b...|.. W.f..u...Tjd^ ....vO0P....@..@...zU./..!8...:6.....}.N....#..A......Q.oh.g.....V...!D>|>..}.l.)..@9..F..R....".C.....+.....3.F..g.S-..%...`...A.|P.B.~...[......a..=....(2...P.h..1.H5g.4|..u3...Abt....P..V...?4..m.vvYc.>.....>!K.**M.........H..vpi......~.p9... .@.....?_.Q^....L{..>.o.Q/....r..$(.P.>.o..*d..!.....m... ......u.8.....Q...Q...9...~.r_...aS.+.qXbG4..y.k......rw....2:([l.~.6.>d...3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1200, components 3
                                              Category:downloaded
                                              Size (bytes):327900
                                              Entropy (8bit):7.969285928080515
                                              Encrypted:false
                                              SSDEEP:6144:ZqjyqTrTet853J1HTgGdTrozD86GdCYRLyXAAxSjm5xd0dGZAqQZRwh6ry2ICn:Zqjj4857Hhro0dCY9oZaaxaYZAq8Rwt4
                                              MD5:5BF41B3DCCA40553B432B5B54A8F6506
                                              SHA1:C9216F674774C4F7C6F82ED0DDDE5E3ED90D59CA
                                              SHA-256:6ED18F9A4B7DE7681679955EC850895FC0182D8DB70C633767EA0BFC073B955D
                                              SHA-512:8362CE672BE12CD086C443BF204E82D13F46B855254B0CB1D0FF0650512A2A65832B6E697804452740C4802324C679F107BE63393E2FD2BC3302C7AE486291BC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://storables.com/wp-content/uploads/2023/07/14-best-electric-vegetable-steamer-for-2023-1690501482.jpg
                                              Preview:......JFIF..........................................................................................................................................................."..........................................d...........................!#."3.12BCRS.AQabcrs........$...4...q....DTd.......%t......5EU..e......................................=......................"2...BR.b..#r.!13....A..QS....$4Cac..............?..B.L........ ...N...S..].:....).U.... .pe^3...j.....R0.*AH).J....z..O.@.....R.....R.T...R..#...).* .*T.@v.AJ.P..H)...R.J....H..*.T..M.@.*w.KE.-..u*,.._]*GA(.T.....T..PD6.*T...R..PH0.R.NGQR.J.AR.H)..*..y.._.7Q.4#.8..u...H.q#.x.DO:....3.L..-..3.7...#T.W..7gfej...17.x.#9...5c<U.331.5K.fE3.34/afm,...n.+.~I...EU.....<....8H.bf&..c..r.s.o....N_......Q..U.L...9.....v{.Gw...a\..FQ.Z)....?._?..C..e6K1...9FC.ZG.S.!.C..b=ZG............y......W..#=5.....Qb\.....(?...!.vS.....g....zb|..o..b{...'.Lj....m..U..(..L..k.>Zh.........U.......J..g,...+G..cUeVSu..7.c2.Z...Y.s..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):61694
                                              Entropy (8bit):5.2511056386454475
                                              Encrypted:false
                                              SSDEEP:384:bvEkPabKYb1X5psOW2R2umpUYgagExYOc8MyLzAYRVyHiBUIHp6zz573D5AS:2bvHbvMpUYgagExY72AYRqKFHw59
                                              MD5:ADB9ABAFAAA06963CD1F208F56BBBDD0
                                              SHA1:3039492398B8ADCACB552F93D21AACB075FD5228
                                              SHA-256:9F9B451ED3B2AA01B0B4159840C845B1308116F5F7246876EC1B3DF91185FB41
                                              SHA-512:B7FF711C998A5B1346C2F1F5CBFBC826266ECED64C30413E6CD65FEECD53B3781D84738911872E6CB46C77B73E7D19FC1CEFFA1660AABCC5FC782A22EF1BA615
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":[{"id":4906541,"name":"Home & Kitchen","parent_id":0,"parent_self":[{"id":4906542,"name":"Wall Art","parent_id":4906541,"path":"Home & Kitchen\/Wall Art"},{"id":4906548,"name":"Furniture","parent_id":4906541,"path":"Home & Kitchen\/Furniture"},{"id":4906682,"name":"Kitchen & Dining","parent_id":4906541,"path":"Home & Kitchen\/Kitchen & Dining"},{"id":4907344,"name":"Bedding","parent_id":4906541,"path":"Home & Kitchen\/Bedding"},{"id":4907433,"name":"Home D\u00e9cor Products","parent_id":4906541,"path":"Home & Kitchen\/Home D\u00e9cor Products"},{"id":4907646,"name":"Event & Party Supplies","parent_id":4906541,"path":"Home & Kitchen\/Event & Party Supplies"},{"id":4907684,"name":"Storage & Organization","parent_id":4906541,"path":"Home & Kitchen\/Storage & Organization"},{"id":4907758,"name":"Bath","parent_id":4906541,"path":"Home & Kitchen\/Bath"},{"id":4907812,"name":"Vacuums & Floor Care","parent_id":4906541,"path":"Home & Kitchen\/Vacuums & Floor Care"},{"id":4907
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1000x1000, components 3
                                              Category:dropped
                                              Size (bytes):244002
                                              Entropy (8bit):7.851691816943877
                                              Encrypted:false
                                              SSDEEP:6144:6TFxXhyLciVTtUC4U+w6EXb9DuNUavk9oxcQ:6TPXScItU7UYEXbukeL
                                              MD5:451EE9AF1D5441FBF334E9F9CDF421F8
                                              SHA1:BB9C06BA75CED7A302B13E267C5582DA1B7575F4
                                              SHA-256:965E9B43FC482983FAE78ED41C84387B3524FFE460F2E6C3A8F9AA2322F8ED47
                                              SHA-512:27D19E9779A05D0F55E39B0D9758D6187A7EED1812F3CF837B62C29AF94CFC35CBFAF70A11AD9191A46BFC020B700617EE63DA8EA889C49FC1AE18ECC5733766
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x1200, components 3
                                              Category:dropped
                                              Size (bytes):208236
                                              Entropy (8bit):7.906738116518377
                                              Encrypted:false
                                              SSDEEP:3072:5N2rCH/wwit333QhuF6kwEB+kE+Y7zN4Yb6rhYwm5JKHJ+cmeU2/oI/3MiRdJon3:TgCowUQhswGlE+szN4jrehKHPd/8Q30v
                                              MD5:5C582E85C1E09B1C3B641FF9AB12A601
                                              SHA1:E04F773260B1399E75E1AE375BF13B1FEDAECB5A
                                              SHA-256:2AEA8B12483CEACD9D01E507A2D63CAEBDF833933A68BA7AF3DAB5A7787108E6
                                              SHA-512:F8673659EBD18DDBC3E7F69029D2FE82F3F82A9E7938347529F34DE519125E451495E86EA787CDBA5C4B5D5E4535255B11A27F34E8DFB16B90EB93F29753063C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....H.H.....HPhotoshop 3.0.8BIM..........Z...%G........8BIM.%............x/4b4.Xw.....Exif..II*................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Refere
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):18537
                                              Entropy (8bit):4.707867121594489
                                              Encrypted:false
                                              SSDEEP:192:IxPlNgLWLwYiZWXygrRpn1IUFlC1IwCoAcON7N1tXAUS:IFlNgKLwY1n17xaAck7vdtS
                                              MD5:71291A8C9FFF1E406609AA259DF79386
                                              SHA1:CA88C6449C820AC4F3D5A0DF936610E8426E604B
                                              SHA-256:33D7B52021EA18202DD480A5EDB3ED2E9C78B0A5B497CCAFFFC4DC585135F327
                                              SHA-512:B364FD4D31413A5BE5F84330542DC01CD9D8EF7EF542E7AEB6579AB7B665407AA884DB548D6A790F89385581563A8F5777DDEBC7B57D086782D83E0578E4BB7D
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/presslayouts-font.css
                                              Preview:@font-face {. font-family: 'presslayouts-font';. src:. url('font/presslayouts-font.ttf?hkbin7') format('truetype'),. url('font/presslayouts-font.woff?hkbin7') format('woff'),. url('font/presslayouts-font.svg?hkbin7#presslayouts-font') format('svg');. font-weight: normal;. font-style: normal;. font-display: block;.}..[class^="picon-"], [class*=" picon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'presslayouts-font' !important;. speak: never;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...picon-user:before {. content: "\e900";.}..picon-people:before {. content: "\e901";.}..picon-user-female:before {. content: "\e902";.}..picon-user-follow:before {. content: "\e903";.}..picon-user-following:before {. content: "\e904";.}..picon-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1000 x 381, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):244846
                                              Entropy (8bit):7.992660908424168
                                              Encrypted:true
                                              SSDEEP:6144:pUYnpmGK1ER+JGq8Tetzti3b1T5ipNoRkOt:znp5K1EuWTMJix8SkOt
                                              MD5:27251F04F53E2FBFE8D71AC1D292EA99
                                              SHA1:B60FC8C5BABD5E2DA54930F6851CB61B0CDD35CC
                                              SHA-256:E45BE6FE181FC9D362A19E55DD604AB6A38D1C8387EDB70844C83916C6D0A6C1
                                              SHA-512:CCC1478EC3507A28E8CE7BCB2A932A12045799D870063B337CCAFAB622202FC51C6B1D65191E8FC69CB1253572750F8C450328B8D1914AA17387AA473343BABD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.pinimg.com/originals/71/f3/d5/71f3d57e5fe4b75e1e68515269d3ac9f.png
                                              Preview:.PNG........IHDR.......}.......B=....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx....$I.%..f.3..\.zA.0....;..w@4tA......7Sa../.f.Keg.m.$..07.ETC..Y......+.........".P.........d.. .../..^_^.[.1.Cp{..........q..A..5\z...+^.W\..pkPU.o7.n7..n..w....3..;.54.b.0..D.B "......_~.............(...@. &0.|? .OD`.H...1...f...@.. .@.."..1p.w.10?..K....RU@... (...L...//.\.`.P.T.^..:;N..........Cp..n...1 ....S..g.(.1."0u4.....w.v....m.x.+.#...@!..o..*.-....u.....7..\q................._..................;....o..........|.. Cp..@.~.......D.Q...b(......c..c....]^A...~.......w.......i.t...|.....zg.....]7..G.`=. ..`b....em0..J.]...W.....__..............7..>.4Tl....O?.a..T`.*@..{@....u..]w..s...-f.5M.:S.......`......1p...7..b{......".!.A. U.^.O..q.....D@.oF..........O..q.....2..c..............?.....'~..G...../8no.....u\Z...../.0..:.x.......\_....o....o.;~..a....\.p.......o.../....].r.....@...yQ..V.q.k.].v...{T..........?.11..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, manufacturer=Canon, model=Canon EOS 1300D, orientation=upper-left, xresolution=192, yresolution=200, resolutionunit=2, software=Digital Photo Professional, datetime=2023:04:17 14:29:19], baseline, precision 8, 1681x2521, components 3
                                              Category:dropped
                                              Size (bytes):2813461
                                              Entropy (8bit):7.95209055768795
                                              Encrypted:false
                                              SSDEEP:49152:rmBNnuMFCxLF4KyTqhvo3sd2zH6Sc0Ui6jeiQPkhfxqgitRnboryyUqDpOIzi5nJ:rmBZKyTOo3siay/6P39iPnDbqUIO5J
                                              MD5:93F9850E8DCE6CC5D4B043B14679FB7E
                                              SHA1:D93585F0D4F32E6273E32DC187FBE9DD8FBF1CE0
                                              SHA-256:3F2838A46AE40CC00F8382938B06012C47E7AF933B251580F455D22236B76AAD
                                              SHA-512:B6194AB515A9E7D167C4245486E21B9078AC684EB206EED8A527A92495AE48CE7193701C591D33678AC011A947E23415CC12AE34375B64B0C24A597F1A2276C6
                                              Malicious:false
                                              Reputation:low
                                              Preview:....7<Exif..II*...................................................................(...........1...........2...........;...................................i...........%...............Canon.Canon EOS 1300D.^.......^.......Digital Photo Professional..2023:04:17 14:29:19.#........................."...........'.......d...0...........2.......d...........0230............................................................................................................|...+...........................12..........12..........12..........0100............................................6...................................................0...........1.......l...2.......z...4...........5...............................2023:04:17 14:29:19.2023:04:17 14:29:19..`......................".............1...L..................."...................................................................&...*...!...........u.............................../........................................................@..I.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2560x1440, components 3
                                              Category:downloaded
                                              Size (bytes):238218
                                              Entropy (8bit):7.228127101089389
                                              Encrypted:false
                                              SSDEEP:3072:HyZnF/tYhytmUEftY9zjsKimd/WF8a9oZLmHYpfNFzh82kdqY53Q3Y3N3FvFkL:HQtYyjsKAgmYdz+dqS3Xq
                                              MD5:922B1179594781848016A3DFA56CF0FC
                                              SHA1:E28BCBF25D6666D7E4593A5B48A62F2D86A1A7EA
                                              SHA-256:FCD7D912312C47571D702E4575D5B6557A16AB6AD002D719B45E306FFC890D47
                                              SHA-512:9BCAD75596AC31ABC9A531E73C160FF2AF030A5BF0CCDE80B14C1AD3B6615F3F53756CE9DF0D4F7E6737EEB009D25D7C8D655E227E452677D291C40CA68C8EC9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.notebookcheck.net/fileadmin/_processed_/d/f/csm_dual_screen_huawei_phone7.jpg_221a054cc3.jpg
                                              Preview:......JFIF.............C....................................................................C.......................................................................................................................T...........................!1AQ.."aq..2......#BR.3br.....$%C....4Sc&Ts.....Dt.E...................................G.........................!1.AQ."aq.2.......#B..3R.$br.....%4CS.D.&5..............?..T.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):514982
                                              Entropy (8bit):7.992571230167323
                                              Encrypted:true
                                              SSDEEP:12288:5bAQMyktl7Xk1e4NvVWChyzIKkkfJoHNQpn3KVP0C:5b2tFkgYvV/hyzn9fJUN
                                              MD5:D6D42C2CFD85B311A74A5B5F0C09C5EF
                                              SHA1:7DDDE23B25ABC84F1BF2DD0DF58C5881F786805B
                                              SHA-256:8523FC7B46B9BBA310C73D70F6F9357D8A3B507A45C35E77DB3FFF9AF877280D
                                              SHA-512:62B29D25A80CE9D7D3E9EA504A586D47B2DD76A4BCE185F2A368245A188DDCA6003E9A309048630CC2E7FCD0C77A2C125FB393140458F6E082949436275671D0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR..............!......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...w|.e....=%.$...i$@H.......bW.........gOaw...].g.(6tETP@.*......}.........%..|<.A......\.... .. .. .. ...Ib..A..A...3.<..r...g..5.!!!......./....&.. ..p.D.%.. ..%o.9. " B...EQ".P T.$.$I.....E..$)HQ. I..%I.Q.%...B.E..h4..,.J..=.w(..(I.y..(..8.w._...Eq....(.G..t.vY.....K.$.$I>EQ..E..V.*I.I..dY....2....n.... ..p)... .. ....O<a.z.I.,.....&V..H.F..JE.q.$.)..!I.QQ.`@'F....'`..@;.......$I&Y..v.N..j._y....:A..A....`.. ..pA-X. .....t.X QQ.8EQb%IJ..D IQ.hI....c...@......$I.......z..^...h4...#00..IZ...v..e.XE...Q.........U...z.e...,..|....|..h.$.EQ.:EQ.%Ij.$..h..|.~........{. .. ......A..A8k.?.x...OQ.%.HQ.%E..tEQ2.4..T.}vT@@............."((...........@......`0..j..t.Kc........x....\.dY.....z..<..........x.@.P-IR..(u.$5.\..........F..A...!.,A..A...p.BM}}.. K..T ....`*..?....... 88...Hhh(F....`BBB...V......YN.....t:{.[.............~.....n....j.zI
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):43
                                              Entropy (8bit):4.090778197371387
                                              Encrypted:false
                                              SSDEEP:3:YGK9SAXxQANy/:YGK9SUHk/
                                              MD5:ABA391F6A30173EF689299057980F922
                                              SHA1:20DBD9694033355EB5BDC6A08F5680137A46D632
                                              SHA-256:B205178E7B253B02B3EC752694939C806D4859B6FA353EB4FF2B6DF220797B17
                                              SHA-512:860C5231D9D1EAE70FB0C1D25EC342BA252141843510F2A950DD1A912D8E47EDBA23365C3BC989AF92D63B67AEE598C28FC65FFE4B6E0B9642CD84C2888DFE8C
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":105,"message":"Request mode error"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1600x1600, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):76312
                                              Entropy (8bit):7.9916871588416605
                                              Encrypted:true
                                              SSDEEP:1536:odETYEMbIK3gIHBMkyy++dCOdRiUqfTIT4a7aQ7vSWoRt1MZcT2Ar:odMYEbIHBMBeCo5qf2vvS5tOZcTLr
                                              MD5:93A4CEEB5F7DDF9298C266EC56255C17
                                              SHA1:F85E36CE0D47F93835A798F3D78363BC79D08F46
                                              SHA-256:E3C5466B67164347647710E3E6B8C733695C72263BE06EAB72FDED201624F4B2
                                              SHA-512:618FEB603C3C343BC727EE772EB6AE7628BE00A1E865C449322215AE03075CCB6DD33DAC66AFB94C5F574519F2F0D7440D608A1D8089A4B0EA5EECA815224A3A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i5.walmartimages.com/seo/42Wh-YRDD6-Battery-for-Dell-Inspiron-15-3582-3493-3583-3593-3793-5590-5593-42Wh-Battery-0YRDD6-VM732-0VM732-01VX1H-1VX1H_460fd43b-2c7c-4970-931d-373932462741.ab77277f2e1960376bd5ff97e6b753a6.jpeg
                                              Preview:RIFF.*..WEBPVP8 .*.......*@.@.>Q(.F...!..9Xp..in.....KP.o.4&.....Q..W...sv.......~/2..RW........W..R..US.^...>..Ux.O.5....._..p./......!...G.............z.yu.K~...{Uj..3.g.......u.....?........O........o....t.w...o..N...O....?r?/.......8.....O.....>..j...'.....B?*.u.W........F.......M......>...}k.../......7.K........./........_..,>.........?....[?........_......i.1...S.g......l.........m..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1...Lm..S.j)T..U1..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 342 x 26, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):14874
                                              Entropy (8bit):7.9792364166661365
                                              Encrypted:false
                                              SSDEEP:384:ioDYpNPkSaV/kkJNAI8IsHU/ACpzbTsH2WX5:iJnO/BJN3MOACpwWW5
                                              MD5:D9E27AFB8D07E73A5D78C58219DB8284
                                              SHA1:2C8E0B0821AE555B66A6D9AD9D3F3A97D8164F99
                                              SHA-256:1567D764B3EE71F11F52D807789D9A970C60DD195B39F2B295D476308D76AEB3
                                              SHA-512:57FC110A34EADFC3C76EE36279A2B973443DA2A683C3793622F68386B4625C880C37D9C09C9CC7B2495CBFB02291615F0E4DD6A0656FA4951E65BDE5FED0B8F9
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...V..........Bt .. .IDATx..]w..E.......3.3.3..D.1c..S.5!..........i.....%....$.....z.:U.....{.?..{...N.:u.wB1.9w.a............0..`.3....&..0..&}...L..0n.0!...:......{dK....0....by..=.._...z...r._&......E.rP\.....q..q...L..>q....c.W.72Fcw.`8.....h......aA..tl8.|...a.n..`s.&...]...d.'......&.I....0....1.x.9.....8....\.....)...3C...4rlp.7...........;;>G..h.c........._C..c.........'.....y....;.....xV...`..!i..^....I.X............H..z.........%.........r....6,h,.~.<...w.q`.F...UF..Y@..Kr.3.=)...../e...k..._...8....$G.zW?..$.D..E$.iS....).1..l!|`.a.)..D..L1+.......'...........+..._......}.h2.;..$.l&7.z..o.....q.i...QK...l...&D.&.......M<D.E.....P[.W.P<.@O.Adv.w.1:{9Zr.!...4..-...F.;.m.r.YP...IP..w.IA-......a..hf.6=k3)T97...........4.H........g.......6.+..^Wz..Op...w.JA.<.$.A.q...L.-....r.Oe..`..6.....\.(.i(.GTfr.....?.U....!..........8m..ci.c6..BU...IS...Tf..?..M.w.2D......X!..b.WQ..........y5h.....2.M..IY..l*....S.q.~..h....'
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 963 x 599, 8-bit/color RGB, non-interlaced
                                              Category:downloaded
                                              Size (bytes):730166
                                              Entropy (8bit):7.991828054544548
                                              Encrypted:true
                                              SSDEEP:12288:g9wLKE1+GFOFHeQvXTkbGPahj481WQJnQaNym902zrkCQu0ZbSjU5s5j9Ji/EQZK:g9w2E1+cOHegXQ5hj48PnQPH2zrkCQut
                                              MD5:9B2AFC4CA6F781D3D0AC10963B031003
                                              SHA1:87FF3B95298CF81630DB935A7978B83C48E5FCD9
                                              SHA-256:537215ED3D7BB3F9F97CCA95A5A68AE7FFFF442AD2E2462A192345B5FC8E22A6
                                              SHA-512:FE48249561990D672FB80E4B0D9A605B777328F8CF5ACFE7C1170F72B3E77E0900EE662462405FAF677DFCA5F6EFA645AF388B5D173D0DC0C71019CFB2B4BB63
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn2.bigcommerce.com/n-pktq5q/gluxo/products/718/images/1971/rhox-rxfg-20x8.5-8-golf-cart-tires-8x7-black-steel-golf-cart-wheels_02__11864.1519438896.1280.1280.png?c=2
                                              Preview:.PNG........IHDR.......W.....8.......pHYs............... .IDATx...........P.I.s...ar.9.s.s.azr.("d!..M......l..6...d.....g.S]. ....w.....Ss......s....{o....&L.0a........lmm.r.....&L.0a....2a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$...&L.0a....F.0a...&L.0}.a$.... ,766677w>................*...`.......Va..7....3|.........KX]....*..............a...M..4....C..!...uH ....|e.....;;.s@v..|.2...p!kkk..W.uB.P...........`h..O..mo...f.^,..&L.0.....M.y.\.57..}w;$..a.<6...Col..m.o^?.[.\.j...].................[.l.....F.5|..'..r.q.p..-.H...).^.z.{o.\/.......7v ....r...:r......Vd.%..m!y..m.....1}U...?./x7.Y...q.\wj......Gm..K...7...OP.~......\^....;..^..~......K.=..x......O~z..?...^..b.ko..=:..h.x.4F.H..+.Ss.3...O.......Cw.y.....<..=.;.ana....=..O>.......(F.%...J...z......Qw..w..w...M.x.7r..{..0a....&J...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x400, components 3
                                              Category:dropped
                                              Size (bytes):33926
                                              Entropy (8bit):7.972090948745264
                                              Encrypted:false
                                              SSDEEP:384:EMie6DtqoDDnyjR4qBEJCI1CP7GwNuM8HK02MO+mEOTGe/In6rJF1f9NjUTDjupf:Z6DtZDDnyjvRXP71LMOweQnsjU3jO1ai
                                              MD5:D0BB583FAEFE295B9A96642F8B3EAB59
                                              SHA1:D055837E20A8FABD9C321A8D24FCDBB777C7ED31
                                              SHA-256:08787592FB7BC5C17E489AAFAB69F8AB15F5742817E062D8BF7F0D33E323FAE8
                                              SHA-512:B37D5E70241468B817D1A5C72E500DD1C7F79066E10E88F05600B2DEC2B9556603448181F9F49D7CF4F4D659F1F1D7C91037075FDCD14928E7EDB4C2F62095EB
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................,..]oY..J...AR.T..X)...x)..ud..*...Um...GTM.A5m....GPB.A.}.z=f:..!Y.1.....1...y.1....Y*1...Y)......Y....[.c.!B...[.R.....d.......V..".6.$.K.I....AR.V,...^.E.]Y....VT]YQtmEQ..V.U.Q.z...1...}.u..:..!Y+1....<.]Njc.VB.ud,.VJ.ud,.VJ.e.(.^B.u.(.[.c.!B.....,....B.H.R/..`V...A!..DZ....LL.!X.V-.b.H.J..YQud...][AueEQ..GPU.Q.z......B..z.u...w..O.....w.z..d..S.c+!B....Y*1...Y.1...z.)..F.^...Y`.2....@...&.. ...!.h.V/Y.........^.E..^...VTU[QTmEQ..GPM[A+}.Q.1...[.!oY..<..x..A..H.VJ.......Q......Q......Y......Y....[.".YB.H.(eJ...x>.... ... ......!H.mh&..AX.....h(Z.V.)VT]YAum.U..GPR.AKu......B.*....V.....c[.X..Q.....z.ed..NJ.ud(.VB.u.B....OY...E....R......qx>........H......D.-.5&&`.*Z.E..o.".R/QueE..VTUYQTm.Q...PJ.A*z.w.._..0<.......l.....|t'!v.ud(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x450, components 3
                                              Category:dropped
                                              Size (bytes):52795
                                              Entropy (8bit):7.963337471991921
                                              Encrypted:false
                                              SSDEEP:768:ZKhN9EAdptxXL/bweqNNEhD4D92zQc04eXAgrjMKP7LVRl0yibVsLNlHWqx:W9EWXpqzEhMD4zQueXA6jMgd0yNLNBdx
                                              MD5:CBE2226D47EF93BF39721380FB458408
                                              SHA1:258F666D779B16D86FA0FD6B941AC609A151D24A
                                              SHA-256:94006B5CE7CFE7F05AD1E326D221ACA5ABB9A763F7FC6AA4A20B5AD44462B0C5
                                              SHA-512:30CFBCBB568B2DADE6D93BDD7E167F2564C896C557EA505842747C28F8C08A509C57C538B489A15F1A9BB85751D561A532996A039AC0EB961A3BDDB077A88B6C
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...........".........................................................................................I....M-......%)..Y.Z.n..1...a.....H.. ........$...."`.@.....He..."...6$.;.t..,.........@... .&....`...u.Vyx.....>...:X...j....r..=.K..k./....c..0.P...1......H.......)'f9.)Q(.(.A(..(..0..@..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, hostcomputer=imagery4], progressive, precision 8, 1000x1000, components 3
                                              Category:dropped
                                              Size (bytes):64877
                                              Entropy (8bit):7.965486949537937
                                              Encrypted:false
                                              SSDEEP:1536:Snqy8hKe9PVVR4ualzeQPncfaPIumTQB5AnqwpjG/xdPmTxZ6S2tJNJT:Ke9/6eQGQBmza/xdPYxZ0trJT
                                              MD5:6579FC27ECAC81DD511738DD2BD61EBD
                                              SHA1:E2E270E4F6C56C7F0BE95CA1BCE4865422D5AAAB
                                              SHA-256:0E3C0BA3949504FD2D808604002ECA983686B3084055F8C1528F9BF82CEB58B5
                                              SHA-512:AEFB54D991CAE2E038FD03DE460F7C4D4BD77193DA4094585962B7CCE5A04521CBE8AED454DBE82063D8EDAB447C516D83E27F912265CA6CC830B36F05FE15AB
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............,Exif..II*.......<...............imagery4................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................`...........@..H........gP%.,<...#...Y..E....f6.o./..)..y.<{h.>.......r..S:.Q<|o.....h...g.5.{.......|..5.N.5.c...u|.c;.V.S.O[.[...7./..+...c...<O....W...-+.Y.z....LzX....]M.7......7....#.5W...a..}l.m.0..........J...D.A......:.%./...7W....>..:_...U.W....?......W.......?W..&..C..<W..?..M..t.~d.7..7...?.....'.-|...|...............>'........|............>=..._.|w..7....>...X...g....|.:.^..|.X..{....>..q..|G....}...D.?O.x..?C....I.?.....m.......o......./..K.....'.........?l...........~.....>.?..............%..."c K.TL..DLJ..^.7O.o....{~7....ON_.?N..........^.........y..W..D.M..G..7.....}..........?.......<_.....}.yD.......t......r...._.s.......G......<z...........q..y..s..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1010x1010, components 3
                                              Category:dropped
                                              Size (bytes):93124
                                              Entropy (8bit):7.7818336336643315
                                              Encrypted:false
                                              SSDEEP:1536:lkEZlTBXXwBBjyqiSSwmgjFz4lMQ9MUFN5iJIqnCtwx93LXr7GRVXmpo:PJBXYOqicjFz4lMCvL5iSqnvb7GTmO
                                              MD5:77E61EA13FAB411B357E2C8FF0A3EE41
                                              SHA1:D4DA9C06C690FAF0E66BF051412E53C007FAF596
                                              SHA-256:6A3BEEB8B537354D882768875ADC980CDAFF3267362AEACE66460337DD41F974
                                              SHA-512:4EEC6497E25B80DB18788C938F101330C3426FC7DA43173F85783D170C3A3C8630B6B9975869BEEBEEAF317D78CE33E8B5A31567DE6A089E30C34F0DE786BD86
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.....`.`......Photoshop 3.0.8BIM.......}..Z...%G.........7..20230627..<..014036-0700..Z..Temple.._..Texas..e..United States..d..USA.....T-Shirt....1Archie Krule 90S Graphic King Krule Women's Shirt..P..Hersmiles Store..U..CEO..n..Hersmiles Designers..s..Hersmiles ..z..Hersmiles..x.EArchie Krule 90S Graphic King Krule Women's Shirt Images By Hersmiles..t... 2023 Hersmiles Store..\..7912 Woodbury Drive.....0:0:5:-00001.8BIM............+.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.6.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmlns:Iptc4xmpExt="http:/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):6951
                                              Entropy (8bit):4.7983161646914905
                                              Encrypted:false
                                              SSDEEP:192:hRQ4fS5bzRyIy++mcS3n2s96/LEpeXHFykgxe:Alx3pSFh
                                              MD5:30B593B71D7672658F89BFEA0AB360C9
                                              SHA1:D6963DB6FAA9294387BB3175813A61BC3F859437
                                              SHA-256:45D1F5F6CF913746C45DD697B1A8F3B719C02D8B3F678DC7FC2766D54E1AAF6E
                                              SHA-512:58440DBFD777FACAB21E3AEA519A1B0E11404590E4A36C2959D7DCA6FE3896CCA9B12B8C3B490719DDCC43CAEBB019FF41ADFD5688E985D53A08C92925498357
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/magnific-popup.css
                                              Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-out-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=1000, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2000], baseline, precision 8, 800x533, components 3
                                              Category:downloaded
                                              Size (bytes):165391
                                              Entropy (8bit):7.80016924042492
                                              Encrypted:false
                                              SSDEEP:3072:qFrkzO6u/jioxETZCJTz9Jzv/u6YLceiaQ9F97qdiXBE7PWtIf:AkzO6unCCz9J7G6dbD97qd0ubWW
                                              MD5:E1BB011418B8997067F81AF2382BBBFF
                                              SHA1:563BBA54A1EB58FD8948C312DC06DFCACB382668
                                              SHA-256:E5996B285C9BE307BEC0C77185CBA80159BA464E19A48B180CF2ADEDE2B6CE75
                                              SHA-512:53BF597EDAB27406E5EC22F28C8266635696249800C18756690E17083F64584979A3DAA1EBBBF97BF7E0FDDE9973311EE0002E8C66CF9DDF4320ACD4AA0A9B4C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.opticontacts.com/cart/images/items/item_alt/CLDACT30AL/CLDACT30AL_ALT1.jpg
                                              Preview:.....}Exif..MM.*.......................................................................................................(...........1.....!.....2.......................i.............H.......-....'..-....'.Adobe Photoshop 23.2 (Macintosh).2022:04:06 13:04:37..............0231....................0100....................... .........................................................(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 1200 x 400, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):58802
                                              Entropy (8bit):7.8652932125566855
                                              Encrypted:false
                                              SSDEEP:1536:1upVOpfCUZpOiGLP3/JQHamMlRS8JKsB9JvPO:148pFO9yrN8YQ9c
                                              MD5:08BE79478AD7AACA5CBDB0E9BE50AB9D
                                              SHA1:A9BBA00C40E0097AFE4DC1CE3C509CEEE776A70E
                                              SHA-256:664E93F30B976EB219AA37166A36B283D317F90D0BBD1656AD1AE1BEE70E395E
                                              SHA-512:D8005AF3635D366D8FE18FBC5ABF562D3CAD4FB41F0755FDC4D7B7DC7BCB1F92E3165534B6CE1851945A0FD33E60EB5C8F32CA885DE36DB53F33046C272A50D1
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................^.. .IDATx^..\.e...lP@@....E3.r...r.8*G9zR+.e=e...li..r..\%P..0gNLs......A.......p....^...=...^..........;;;.)B@...! ......B@...! ......B..........LK...! ......B@...! ......B@...K6....B@...! ......B@...! ..@.& .V.^......B@...! ......B@...! ....X.......B@...! ......B@...! ..5...........B@...! ......B@...! .D..= ......B@...! ......B@...!P....U..G&'......B@...! ......B@...! ....! ......B@...! ......B@...rM@..r.<29! ......B@...! ......B@.....d...! ......B@...! ......B@..k."`......! ......B@...! ......B@...%{@...! ......B@...! ......B.\....\/.LN...! .....^.R.RHOO#;;.z.q.........{.}.-..D.......|;....+...! ........".......B@....K@.>.YY...cgg.c./.h..Y.^I...P.Kl)..2.*.RF ...m]...t'....(..D.*.K$...B@...! ....K.xU.....f.R~....+U..Al)..a[..[...gg..7....d\....#.........-"C..! ........2.$.....B@....I....|.|o..4VQ.-.-J..[...,..-........d.}.;w.}I....>.Gg@....T.l.!...Av..%....l.9..uM\.5..a..."SY.R.......)N&8..6..a5....P\........x.dW..nsB..G.-....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], progressive, precision 8, 928x700, components 3
                                              Category:dropped
                                              Size (bytes):119612
                                              Entropy (8bit):7.980254563498253
                                              Encrypted:false
                                              SSDEEP:3072:pGiyeWx0hYBK/77XVfAgljE3+FixoEUDkQeeV23Fn9H:7y3sAKDBfAUG+IxoEUDTH2np
                                              MD5:6DDE3CC93B66C649106D8B76BCECCB50
                                              SHA1:725FF7C6B12F94F1424D1BA7E52C111C0AAEE715
                                              SHA-256:7C7549740ED00C040199F8F0D6EBBB4228457DB81DD5D902D63EBDAE59672ED7
                                              SHA-512:BD8E96CAE5AFB5DE751CF411E5C69BA3AD42A2C9DA06671F8B8254347384F901606C4E1AD55B111C6DCEA71609F1F6C1179EB975D869E8649778AE411E458C20
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100............................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$............C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}...............................................................................................r...l.*..,va..EM..ce..s...*k!.E.....u.&[.v...h......O..B..7...1....}...........3{..A..s..4.Z.l.....9..l-c3..\..7..>.E.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 734x1024, components 3
                                              Category:downloaded
                                              Size (bytes):229558
                                              Entropy (8bit):7.951375278338238
                                              Encrypted:false
                                              SSDEEP:6144:JWimpMkjTGsUrunHeDOKdNE5rpjzGrcgjJTYsdOt8Bhz:J9mpbTGdwHyOKnEFpzG3b48Bhz
                                              MD5:63A30096BEE3A950437BC5BFDF368F6F
                                              SHA1:C0C84663AA2DE6ED0DA394003AE5B73B17960D8F
                                              SHA-256:0F931FA80F5E77D27DE9D4489490312D58DC3CAEBE776721C4F99C624E1EA989
                                              SHA-512:56CFCAED5485443E48C7D2E0808A8A08715D642159C27D92A04FE7F10E40C10F334905046D01894DFABD9A96CF7FB2EE60D180989A5F60DF87C5EBF2502F7F34
                                              Malicious:false
                                              Reputation:low
                                              URL:https://product-images.tcgplayer.com/189148.jpg
                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W..0...:.....v6m3..z.J...i.m.....n ..e..t.....7.#...u........q.{|..5.-......G..y...s_..3<f-.F../.c...M{.(...7.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..'.....;....q.V...9...&.....".h.z........~.....U{...i...$N.OB*E9...Z.....bc.....Ky.H..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x480, components 3
                                              Category:downloaded
                                              Size (bytes):65525
                                              Entropy (8bit):7.977115493233703
                                              Encrypted:false
                                              SSDEEP:1536:61eA4t9Mq5BeW2mPwzq5OiaFCvUiYmukfhw6+DqQl5L4:6wA4t9MYkW9wz8OtFCsiYmPfhwhqy4
                                              MD5:71053B03245033E7ABF8D1745A9C9F64
                                              SHA1:E1E4B2EF236DDAB33527481045A991EFEB614F8A
                                              SHA-256:CE83C6D2FF448EEB534FD4B9B6A2AFC19F6E3F0A7610D35869FF704413C31709
                                              SHA-512:7989C81258A963C4D249FE59AAC810B85255AEFCA49A162B4FA71375C9380A34F525285AC0B145DC77BB44942FD5B9D1386907E24F398995545209292E3CD043
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.ytimg.com/vi/3t_FHarvSec/sddefault.jpg
                                              Preview:......JFIF..........................................................................................................................................................."........................................^........................!.1AQ.."aq..2...#BR.....br....$34d.....CDSTces...........t....U..%................................?........................!1..AQa."q....2..#...BR.3.$..Cr.4c...............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".........D...H......./t....U;.sV...`.W.?....-..........?.?........._>._@.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (57307)
                                              Category:downloaded
                                              Size (bytes):279069
                                              Entropy (8bit):5.280971999932525
                                              Encrypted:false
                                              SSDEEP:3072:UuXWLvOPvdJ+cztEPewTVnsxXJXHG+yc9zucr1PE5gDwiMX60rp/d5XyP3:xXWL6vHnz4tk6pXyf
                                              MD5:0292DA744FB4F768AE77370F868A674E
                                              SHA1:6DBAFD633D187D11E2EF0A9A47044FD5646C70FB
                                              SHA-256:068B71488C3A0D9CCF95E76A72A93678F9BAF45786E87E0B2DC8F1BE25F72468
                                              SHA-512:C41274BB24EFC72D0706407E2337BF5FC01529C8FFF1505543CAADC638DB539D4A3C00BFA7789D0729142E4137985FD2D5B0AA879E865731503BFBDBE4934879
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdnjs.cloudflare.com/ajax/libs/vant/2.12.48/vant.min.js
                                              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e(require("vue")):"function"==typeof define&&define.amd?define("vant",["vue"],e):"object"==typeof exports?exports.vant=e(require("vue")):t.vant=e(t.Vue)}("undefined"!=typeof self?self:this,(function(t){return function(t){var e={};function i(n){if(e[n])return e[n].exports;var r=e[n]={i:n,l:!1,exports:{}};return t[n].call(r.exports,r,r.exports,i),r.l=!0,r.exports}return i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(n,r,function(e){return t[e]}.bind(null,r));
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 1600x1600, components 3
                                              Category:downloaded
                                              Size (bytes):475631
                                              Entropy (8bit):7.972329472995345
                                              Encrypted:false
                                              SSDEEP:12288:sj03f0vb09yrb6KnltTsgpZcIv5YciNSY4qgyaP5:7pyptT/Shrgyi
                                              MD5:7C264958F9DE91E3D2999FFE513D8D57
                                              SHA1:20FE078994133F66996A98F60B867CE13A686F13
                                              SHA-256:A06BB85787FE678D496F428079403853D98321B8128051C63DE7E9471C057510
                                              SHA-512:A9DD4B724D3DC2003867E5B6E5497C64CEB88109CB1523C2AE3C4F51D41C9B9BF64D5317E2974A0D2F2E1C500F44BC27BBDB4097804B2523ED6DD916DD733D59
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.romerils.com/wp-content/uploads/2022/01/N17070-main.jpg
                                              Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......F.....?#\(.?.....4.T.-.......\\..+.w.......M/.k..h........c..R.j.........`.}...5.:~F..5.....?}WR(Dw....D:.......w*.f............._...l.^.g.#..RO^...k..........R...2..N.`........rV.9Z.m..w3j.q....K_,.>l......oZ......2..F16.V.@.....W.YM.\K-...{p.o.rO.K.'J.!.........\{..4....+..e.+._h..=..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=13, manufacturer=Canon, model=Canon EOS 1300D, orientation=upper-left, xresolution=192, yresolution=200, resolutionunit=2, software=Digital Photo Professional, datetime=2023:04:17 14:29:19], baseline, precision 8, 1681x2521, components 3
                                              Category:downloaded
                                              Size (bytes):2813461
                                              Entropy (8bit):7.95209055768795
                                              Encrypted:false
                                              SSDEEP:49152:rmBNnuMFCxLF4KyTqhvo3sd2zH6Sc0Ui6jeiQPkhfxqgitRnboryyUqDpOIzi5nJ:rmBZKyTOo3siay/6P39iPnDbqUIO5J
                                              MD5:93F9850E8DCE6CC5D4B043B14679FB7E
                                              SHA1:D93585F0D4F32E6273E32DC187FBE9DD8FBF1CE0
                                              SHA-256:3F2838A46AE40CC00F8382938B06012C47E7AF933B251580F455D22236B76AAD
                                              SHA-512:B6194AB515A9E7D167C4245486E21B9078AC684EB206EED8A527A92495AE48CE7193701C591D33678AC011A947E23415CC12AE34375B64B0C24A597F1A2276C6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://pictures.abebooks.com/inventory/31473697317.jpg
                                              Preview:....7<Exif..II*...................................................................(...........1...........2...........;...................................i...........%...............Canon.Canon EOS 1300D.^.......^.......Digital Photo Professional..2023:04:17 14:29:19.#........................."...........'.......d...0...........2.......d...........0230............................................................................................................|...+...........................12..........12..........12..........0100............................................6...................................................0...........1.......l...2.......z...4...........5...............................2023:04:17 14:29:19.2023:04:17 14:29:19..`......................".............1...L..................."...................................................................&...*...!...........u.............................../........................................................@..I.......
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1280x1280, components 3
                                              Category:dropped
                                              Size (bytes):69483
                                              Entropy (8bit):6.648824541387629
                                              Encrypted:false
                                              SSDEEP:1536:nxWWS2pZoWXwxB3JlUFH6+Jr15UNLBuvQD62FAOG:MWSogZliH6+915M1ui62aOG
                                              MD5:D127D5E8290175A6594323E5437BBB18
                                              SHA1:DA0CD682E75CFDCF345716319450B88E043D68BF
                                              SHA-256:2BE057C7B39A18D9F0D23383E90C4477EADFA4B108C9BE236BFA1897D26CBC7C
                                              SHA-512:6B0A7BF90EDE382487A4E8F83E3A72BC54DA8324E81786E5EB60F035AF6C6DE3276540C5887A156B2DCCB5300AD699B4A724FFBA39CFE12BB2199FC8267ACE1F
                                              Malicious:false
                                              Reputation:low
                                              Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C....................................................................C.......................................................................................................................O........................!...1.AQa.."q2...#BR...3b.$CSr...c..4D...&5s%TUt..................................!......................1!AQ.."aB............?................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1249)
                                              Category:downloaded
                                              Size (bytes):1262
                                              Entropy (8bit):4.761743597677576
                                              Encrypted:false
                                              SSDEEP:12:UgFwA21H32ABdJRlR8pZOZHEytfCaM/poNppWNMLFVEVdpwsL4Btgu6TLp5eMcxO:uXRGA7SZOZHEX/popp9GpL4WreVk
                                              MD5:1E341E5C1B2D51BE69CB14BB530D936D
                                              SHA1:35815191B20997B46D3A59D4F0D6C6B1629BDA9A
                                              SHA-256:F15BDFFA46C312E6DE5C9182CF254051FB17B51989F3C3567509C09715CBECFB
                                              SHA-512:C5F2D8CB6AEF3D184A8C26364B3627BB7DC90475FC8B11F51F6C3BD45A3E9190702038054977A37275053617E0331FC15D0750C0530D53E3DEFC0151A3E6B3F2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/slick.css
                                              Preview:/* Slider */..slick-list,.slick-slider,.slick-track{position:relative;display:block}.slick-loading .slick-slide,.slick-loading .slick-track{visibility:hidden}.slick-slider{box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{top:0;left:0}.slick-track:after,.slick-track:before{display:table;content:''}.slick-track:after{clear:both}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick-slide img{display:blo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text
                                              Category:downloaded
                                              Size (bytes):1903
                                              Entropy (8bit):4.518886441806869
                                              Encrypted:false
                                              SSDEEP:24:2CxP4oUYizvFOEsBOHMYV0K8hXHZc3KCDHZSCCHZSCnq9YZSC3qwZuC:pgtFPeOsq0fSqh
                                              MD5:53CEAE9D8B9F4372AD101D91439CDBB7
                                              SHA1:662FA3A84762AEE5BCB1DA67EBBE2E37B3EEB79E
                                              SHA-256:535EE4FA0189E79BD9A7D6AE4AA466180C4AC5B82B47647482DDCE74587CE249
                                              SHA-512:54CB181F10CB5DD659C073833BE71485CBFCC0C3C7AAD5B23D4591EAC142C341C2703322B95CC21EF28CAB13D59B8939D1F44BC1BEF30C3492C3627D7B818D1F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/js/public.js
                                              Preview:function imgError(imgSrc,index,productData,that,isArray){. //console.log(index). //..2...promise........ return new Promise((resolve,reject) => {. var ImgObj = new Image(); //......... ImgObj.src = imgSrc;. ImgObj.onload = function() {. // console.log("..", imgSrc). }. ImgObj.onerror = function() {. let imgSrcValue = encodeURIComponent(imgSrc);. that.$http.get('/api/item/getImageUrl',{params:{url:imgSrcValue}}).then(function(response){.. if(response.data.code == 200){. //..3...set..... if(isArray=="Array"){. Vue.set(productData,index, response.data.data). }else{. Vue.set(productData[index],'thumbnail', response.data.data). }.. }else if(resp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1140x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                              Category:downloaded
                                              Size (bytes):56906
                                              Entropy (8bit):7.995038246407724
                                              Encrypted:true
                                              SSDEEP:1536:AQ7vw76wKCbOVPOh39L3zZ906cyKskO6Q+p48:Aiw76w1bO1Ohx46VkO6Jpv
                                              MD5:8554211B73E94AE7DE9BAA8B8CCD8E9A
                                              SHA1:97451C4FAC11B1AB155BA8425FBB36F76A065D76
                                              SHA-256:5300B016537897B889A58E5C2510CF8D174DBF9236B814840CF4DCC00F76510B
                                              SHA-512:0CBD8A47BBE1A03EAFB9861D0C629E28411FE5476246A7CD3B64820A73D530AB20907D38AECDFC4F7B81097EEF84E1AD106020B1A80416CDB150FAD3E0A22471
                                              Malicious:false
                                              Reputation:low
                                              URL:https://sneakernews.com/wp-content/uploads/2022/06/jordan-zion-2-white-volt-black-dynamic-turquoise-do9161-107-2.jpg
                                              Preview:RIFFB...WEBPVP8 6.......*t. .>m4.H.".($..y...gn.9..s.?......&6.x.....92.D...Vl../...?d>tx./B...W./.......<..^.............O....a..?.~u.....=...7._............7..A......#....3.......?...?..........a.../.w.................g..._.......?..X.......O........Y......~.........7..3~..;.............?......Q.Q..._.g._.~\x.m..m=.}......_ ..?._....b..{..3....?p~..................z..................k.g.......?.....*r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../...._..s...r.7.|...o.....E.;.1...w.c}...\../........$;.b0(.}...\J"..Q.1...I..N....o.........s...r.7.|...o......".8!.......4.*...&u.*..Z.....]9.x#4x.L;y.Nl..G....*.z.iF.....p...h.M..;.S..a.X.es...r.7.|...o..........$Q.v.<.h.2.f..VL..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1000), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1000
                                              Entropy (8bit):4.813015372173587
                                              Encrypted:false
                                              SSDEEP:24:+qrtJcJI5JLg28V2GH99H8Rym4jMK19H8pyFKy9H8Oyu:+qrtJcJQJLY8C9a4Jt7
                                              MD5:87EDD002AA052E54BCF4329766AAB513
                                              SHA1:A7A187ECD9E1F29749F9B6798462E7F4F29CFD7F
                                              SHA-256:7224BF5355360BBBF678CE780EF9CF938288A0ED90FF3B5F1182E1508DA0C66E
                                              SHA-512:CDFB33F30EBE465AE9E353CA317E9CE4C815620462DDA9920B974FDA71DB89C91921D3E62EF97FAA18AC5EBFDCCD8C9A229B78B46B30571D9A50AB901BD89C39
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/pres/css/post-8.css
                                              Preview:.elementor-kit-8{--e-global-color-primary:#059473;--e-global-color-secondary:#9e7856;--e-global-color-text:#545454;--e-global-color-accent:#212121;--e-global-typography-primary-font-family:"Poppins";--e-global-typography-primary-font-weight:400;--e-global-typography-secondary-font-family:"Satisfy";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Poppins";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Poppins";--e-global-typography-accent-font-weight:400;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1200px;}.e-con{--container-max-width:1200px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container-max-width:1024px;}}@media(max-width:767px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:767px;}.e-con{--container-max-width:767px;}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:TrueType Font data, 12 tables, 1st "GPOS", 8 names, Microsoft, language 0x409
                                              Category:downloaded
                                              Size (bytes):24756
                                              Entropy (8bit):6.50250958432952
                                              Encrypted:false
                                              SSDEEP:768:KJGUGlToP0z0VVozfAK3JWlIomSk2tDY1c:KPg20YVVgb3J4W6DY1c
                                              MD5:CE82A81737B05381B23467CA8EF28CB6
                                              SHA1:3F0FD8944A4BD065D33342BDE9FDD323F2B893D1
                                              SHA-256:7150592AC5BED1D74AF02BD957CE3B2B5FFC3259A618EF544820B12E010B53EA
                                              SHA-512:A9F63D9D6C6991408EA313C821D0DAF95874444EC9DAC715A8592871FECEC33C9056A3C18E5AA85D11E68290845AA1A62D085F7B4A67363258A03885818D76D5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJnedw.ttf
                                              Preview:...........@GPOSDtLu........GSUB.@'a...0....OS/2Y.........`cmapK.s.......xglyf.5....4..L~head..$a...`...6hhea.u.].......$hmtx..>........|locad.x....L....maxp...,....... name%.Cs...p....postr.8.....................DFLT....................._.....v.............d...............d.....n..................._.......,.,..DFLT..dev2..deva...............................b_.<..................6........)...............S.........X...K...X...^.2.H............................ITFO...."......d.o.s ........$..... .........................d...T.@......... .~.....#.1.7.H.[.e.~.........Y.............. . . . " & : D . . . .!.!"".".......... .!.......(.6.9.L.^.h.........Y.............. . . . " & 9 D . . . .!.!""."..................................5.....|.s.c.b...T.P.7.4.3.2.1.......\......H.:.K.I.........................................................................................Y.....f.............................................<.|...........^...........T...........6.........6...h.t.t.p.s.:././.s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):1372
                                              Entropy (8bit):4.838554470403079
                                              Encrypted:false
                                              SSDEEP:24:5Dy2WGNeihBMM/4T4VrZXWIszsjAdUWyY:Z/Ne8BMLTgWPKw
                                              MD5:717C6E58DA97DF4CA9866D0CF9F1EECB
                                              SHA1:53B035E4136E3FCBF6D710633C10562BBB8FB1EB
                                              SHA-256:8B3C92CE43D9AF1D42AE13507D542FF6DE94684152FEC5F111C1E138DB769D5A
                                              SHA-512:5224CEEDDD331208AB71C4E00B04B02A6265C7504F785A9F38B0A5E246B81427EE473E3850BB424538A8BA6854A606237EB6758EB0D60F84BDB218C99CB3E405
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/default/css/iconfont.css
                                              Preview:@font-face {. font-family: "iconfont"; /* Project id 3173541 */. src: url('iconfont.woff2?t=1659944384282') format('woff2');.}...iconfont {. font-family: "iconfont" !important;. font-size: 16px;. font-style: normal;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icon-yonghu-yuan:before {. content: "\e623";.}...icon-shoutibao:before {. content: "\e614";.}...icon-dianji-shouzhi:before {. content: "\e60a";.}...icon-xingxing:before {. content: "\e642";.}...icon-tianmaoshangmentuihuo:before {. content: "\e600";.}...icon-fenlei:before {. content: "\e69e";.}...icon-gouwuche1:before {. content: "\e65c";.}...icon-fukuan:before {. content: "\e607";.}...icon-zixun-tousu:before {. content: "\e613";.}...icon-wenti:before {. content: "\e6ce";.}...icon-anquanyinsi:before {. content: "\e98b";.}...icon-about:before {. content: "\e61d";.}...icon-liebiao:before {. content: "\e649";.}...icon-jiarugouwuche:before {. content: "\e61a";.}...icon-jiantou_lie
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D7100, xresolution=164, yresolution=172, resolutionunit=2, software=Adobe Lightroom 5.1 (Macintosh), datetime=2022:01:17 20:15:34], baseline, precision 8, 3144x3376, components 3
                                              Category:downloaded
                                              Size (bytes):3272462
                                              Entropy (8bit):7.762356899823159
                                              Encrypted:false
                                              SSDEEP:98304:oH4iitQ81mkPYmhBgMV8037DXwHZ4O92hnXM4vIGcpHiwlqycXp:oHxitQ8gi3/Vv3H2Z40YXIpH5cZ
                                              MD5:1466EAAEC4F2C9152E3E4C48AB1407F4
                                              SHA1:51E7706CFDFBEA622BA15F57B562BB9C4D7F307B
                                              SHA-256:D42BE11D4E5C13C34CF5BDB1329FF7A4FC212677A165F49BFDB6FB72EF1CB907
                                              SHA-512:349B52E5388A9AE5DF58826AC27F57D04A580320658CE2875245CC0DF34DF5E998C16BECA1F7AD4362C7E1806D92CF5A25C84B20566338289F002C66A59AE3B8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://giga.joesalter.com/42220/42220-01.jpg
                                              Preview:....7.Exif..II*.......................................................(...........1... .......2...........;.......................i...............NIKON CORPORATION.NIKON D7100.................Adobe Lightroom 5.1 (Macintosh).2022:01:17 20:15:34.JOESALTER.com.JOESALTER.com.&........................."...........'.......d...0...................0231...................................................................."...........*...............................................2...........80..........80..........................................................:...............................................B...........(...........................................................................1.......J...2.......R...4.......r...........}...8.......2022:01:14 15:15:06.2022:01:14 15:15:06.-05:00...Jj.@B..f.K.@B..........................................7504034.................................40.0 mm f/2.8.......................................(................................3......H.......H.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1066x800, components 3
                                              Category:downloaded
                                              Size (bytes):75821
                                              Entropy (8bit):7.971588089352869
                                              Encrypted:false
                                              SSDEEP:1536:RvcL4FmOZV35FQfqR9a8UOcKyqq8nOBwttJKjkMLkVBHpI48F:y4XZV3e8US/HOWDOkMYVD6
                                              MD5:75734B53EB1DBB85432C5E02676FE0EF
                                              SHA1:F418597EEDE4EBFD3C6A051174A3ED3667AF4167
                                              SHA-256:A19C9FE8F3D51B988F41EDF3C509D3F9B8FAAFDC66FA172C249EDC81D8982456
                                              SHA-512:BE663625CEE1F3D6833F09B3B14C6A7C89CC2C07C1E555AA00CC438414A476D734FCB0D80A84929A842FA006EF1C9D0B5E0AABE9BDB9E2CDC4A917BE3F8436E1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://besttoys4toddlers.com/wp-content/uploads/2015/02/8858748_orig.jpg
                                              Preview:......JFIF.................................... ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............ .*.."................................................D.......*....r..........*..(......(........lh...@@.T..@T..F...........(.....P....E......H...Fo........@.@.P.'.AP.......@QC..Y%.Nq.#@..(........@F'@...............T.....V..DB.[z...{.[.l~.5...+.U....68c@A..@...h.......E.P......A..Z...fz....H...k... ..\..(...68b....D..F..P..T..Q...P...F1.......W..y.v..../.c.1....s...U..".0DA.t(.E..DW.....( ..... .H.@AEn66.gB.].y.!....b.J.j ....s.....6.....C...F.+..............1"...v>.t.....o.f.....)Wsz).9..{..PU.FC...#D.*............ ...#.......8... ...-..^..=.(....G...T.dP".#Z'D...(..*... .....#c.."(.08.9.5....g.~.M~.K6..~...*..I4.=\....-A....... ......(.(."....c"..Q......-.\........b.N.......,..#.s.E...".A.......("...*..*. ....lq....L....v..NT...5.\....Yu..AG.<......Q...."#N........E.DEQ.. .....lLh ..p...y...*.l...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x1100, components 3
                                              Category:downloaded
                                              Size (bytes):25003
                                              Entropy (8bit):7.248617711179217
                                              Encrypted:false
                                              SSDEEP:768:CZ88wI0+ZmpfggyQ/6MeoJM2MuMO2UeDTc1:A88ICmpfgrU6MBJM2xuUePc1
                                              MD5:AFFF27595DEE862D59B514570F8CA4A4
                                              SHA1:55E6A295FEBD6C703E1DF8D1BE5E4475FBA6FB9D
                                              SHA-256:1D9C49FE3781C2F3746BA17200CF46C59EF1F2D4E9344CE4610C65FC8F3007DB
                                              SHA-512:1D1C71ADE60272ED30F55E4357EE44BFEFC3BB9BD77D878A02151078F613A736F59F55F9A3B8083EC65EA348B33094361091A1A727FDF62D82964C3FC4477B8F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://media.keltecweapons.com/wp-content/uploads/2021/11/P17_FrontAngle_DSC03427.jpg
                                              Preview:......JFIF.............C......................$....+&-,*&))/5D:/2@3));Q<@FILML.9TZSJYDKLI...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII......L....................................................................................................................................................................................................................................................................................................................................................................-.:._.`.......................................3...G.N...W...$...gN..e@......................................_7G..Jj^..r..[Q..MM,.d.^..ju......................................Xsf........~r......u...YKK:...\^..e.e.'.....................................Kv/,...,..yg7...bh..5...K\....Z..6z..v.z...`..............................|.>o,...d..j/..aH.6.l2.,u3.u.^...n=...c6...[..#...A.......................................2c.-.n.b....s.u.;.......Y.^..O...S.....
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):6207
                                              Entropy (8bit):5.119154048103643
                                              Encrypted:false
                                              SSDEEP:96:D2An0dYuA9ABAZWwViEgxglJzINKgwAOUhBrErLoaoG:D2AuA9ABAZWwVi1ggTNOlLzr
                                              MD5:04662943090575B0C822A214EFA1A116
                                              SHA1:E3D035A9E4BF86FB32F8836D237906F5D96C4786
                                              SHA-256:7742F76171CA22340D8D92F79437E7C8CAC9C4B433FC0715210B341AC1B8A6B5
                                              SHA-512:8D9129B2CD112BED90E9FF559EF7E174442950558868D8261BB4EB0A7D61AE5F49232E11E240921FC694D33F57F490A1FE1D7D715EA62438FD28277B1911B0C5
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"code":200,"data":{"attr":[],"category":"Books\/History\/Europe","long_desc":"","name":"Pin em Other Vehicles Archives","parent_id":37875020,"pic_num":30,"picture":["https:\/\/i.pinimg.com\/originals\/ac\/ea\/ee\/aceaee4a0725868a37e0ffd09ad801ef.jpg"],"price":22.2,"product_type":"relate","review":[{"name":"Jasvir kaur","star":5,"content":"Hi, I got my order today, and it\u2019s nice , thank you so much hun "},{"name":"JEAN PIERRE","star":5,"content":"very good correct delivery time"},{"name":"MJ Ledesma","star":5,"content":"Just like advertised. So Adorable."},{"name":"kathybradford65","star":5,"content":"Awesome quality and communication was spot on!!"},{"name":"Leah Todd","star":5,"content":"Very fast delivery, I got them next day. "},{"name":"S P","star":5,"content":"I love this piece it\u2019s really unique and well made!"}],"review_num":0,"score":3.5,"seo_description":"Pin em Other Vehicles Archives","seo_keywords":"Pin em Other Vehicles Archives","seo_title":"Pin em Other Vehicl
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32061)
                                              Category:downloaded
                                              Size (bytes):84245
                                              Entropy (8bit):5.369495907619158
                                              Encrypted:false
                                              SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                              MD5:E40EC2161FE7993196F23C8A07346306
                                              SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                              SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                              SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://shrifreevs.live/static/market/js/jquery.min.js
                                              Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 660x410, components 3
                                              Category:downloaded
                                              Size (bytes):132247
                                              Entropy (8bit):7.960163751822177
                                              Encrypted:false
                                              SSDEEP:3072:l7La6bkUQoF2DwxVfPxPj1mzSpe5MMCz4e0m6VmtC/0CcWXgPp9EbiD7yBg:9amkLwxVlwmw/CmmcM5Wi9E+D7yu
                                              MD5:41C3D8F3E3B551EDD0A3E5A10047FD96
                                              SHA1:C2BD33FB7BC6D420EC04ADF479E067B0110A6B4C
                                              SHA-256:24427DE6B99AA1CDD23EA2B29EE3DAAD42BFFB21FBBA577D951A88238F7B1A04
                                              SHA-512:FFE5395D66FEA86F5568B165DAD72BB1093B94B712DB224009F1BDF6F7C84A6D0397A8D98B3656258627EFE1A471427985A6BC026F72EC2B4DB6BEB39DC7FDD6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://cdn.envelopesuperstore.com/lg-X191T.jpg
                                              Preview:......Exif..II*.................Ducky.......d.....}http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9c37a549-8537-b545-afd1-7b0597f89262" xmpMM:DocumentID="xmp.did:E6022A04D04B11EBAEB9D3A3EF29202D" xmpMM:InstanceID="xmp.iid:E6022A03D04B11EBAEB9D3A3EF29202D" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d4a4a5ed-e3a4-474c-bee8-ecc828a1055a" stRef:documentID="xmp.did:9c37a549-8537-b545-afd1-7b0597f89262"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 900x1100, components 3
                                              Category:dropped
                                              Size (bytes):25003
                                              Entropy (8bit):7.248617711179217
                                              Encrypted:false
                                              SSDEEP:768:CZ88wI0+ZmpfggyQ/6MeoJM2MuMO2UeDTc1:A88ICmpfgrU6MBJM2xuUePc1
                                              MD5:AFFF27595DEE862D59B514570F8CA4A4
                                              SHA1:55E6A295FEBD6C703E1DF8D1BE5E4475FBA6FB9D
                                              SHA-256:1D9C49FE3781C2F3746BA17200CF46C59EF1F2D4E9344CE4610C65FC8F3007DB
                                              SHA-512:1D1C71ADE60272ED30F55E4357EE44BFEFC3BB9BD77D878A02151078F613A736F59F55F9A3B8083EC65EA348B33094361091A1A727FDF62D82964C3FC4477B8F
                                              Malicious:false
                                              Reputation:low
                                              Preview:......JFIF.............C......................$....+&-,*&))/5D:/2@3));Q<@FILML.9TZSJYDKLI...C.......#..#I1)1IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII......L....................................................................................................................................................................................................................................................................................................................................................................-.:._.`.......................................3...G.N...W...$...gN..e@......................................_7G..Jj^..r..[Q..MM,.d.^..ju......................................Xsf........~r......u...YKK:...\^..e.e.'.....................................Kv/,...,..yg7...bh..5...K\....Z..6z..v.z...`..............................|.>o,...d..j/..aH.6.l2.,u3.u.^...n=...c6...[..#...A.......................................2c.-.n.b....s.u.;.......Y.^..O...S.....
                                              No static file info
                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:21:45:29
                                              Start date:26/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                              Imagebase:0x7ff65c530000
                                              File size:3'219'224 bytes
                                              MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:1
                                              Start time:21:45:29
                                              Start date:26/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2020 --field-trial-handle=1880,i,11874064538788928732,4759031070931510018,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff65c530000
                                              File size:3'219'224 bytes
                                              MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:21:45:31
                                              Start date:26/09/2023
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://shrifreevs.live
                                              Imagebase:0x7ff65c530000
                                              File size:3'219'224 bytes
                                              MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly