Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pcmac.download/app/1181332352/bernafon-easycontrol-a

Overview

General Information

Sample URL:https://pcmac.download/app/1181332352/bernafon-easycontrol-a
Analysis ID:1326638

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
HTML page contains hidden URLs or javascript code
Queries the volume information (name, serial number etc) of a device
Creates files inside the system directory
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcmac.download/app/1181332352/bernafon-easycontrol-a MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2032,i,7435814399174809821,10057211719103136568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • OpenWith.exe (PID: 7560 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://pcmac.download/app/1181332352/bernafon-easycontrol-aHTTP Parser: Base64 decoded: ai=BucRKQFItZdvkPO2Z998Po-iU-A2K4-LFRgAAABABINqJvCo4AVjoyqPhgwRgyd7ohsijkBmyAQ5wY21hYy5kb3dubG9hZLoBCWdmcF9pbWFnZcgBAtoBPGh0dHBzOi8vcGNtYWMuZG93bmxvYWQvYXBwLzExODEzMzIzNTIvYmVybmFmb24tZWFzeWNvbnRyb2wtYcACAuACAOoCLi8xNTE4NDE4Ni9wY21hY2Rvd25sb2FkX2luY29udGV...
Source: https://pcmac.download/app/1181332352/bernafon-easycontrol-aHTTP Parser: No favicon
Source: https://pcmac.download/app/1181332352/bernafon-easycontrol-aHTTP Parser: No favicon
Source: https://pcmac.download/app/1181332352/bernafon-easycontrol-aHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://dsum-sec.casalemedia.com/crum?cm_dsp_id=40&external_user_id=394c41a7-34cd-4ec5-b13c-61e2f40f8d6d&expiration=1705417795HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=50277F38-C74F-4C35-AE03-4FFF53191A6D&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframeHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&predirect=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3DHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fgpp%3D%26gpp_sid%3D%26bidder%3Dix%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D&gdpr=&gdpr_consent=&gpp=&gpp_sid=&s=184674&us_privacy=&C=1HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframeHTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&gpp=&gpp_sid=&redir=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UID&ld=1HTTP Parser: No favicon
Source: https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://cdn.undertone.com/js/usersync.html?gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dundertone%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UIDHTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&gpp=&gpp_sid=&redir=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UIDHTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3DHTTP Parser: No favicon
Source: https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframeHTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3DHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=MydHw_zggsxIJuhSbyOmPv5R&size=invisible&cb=54cph9rl3cqaHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=MydHw_zggsxIJuhSbyOmPv5R&size=invisible&cb=54cph9rl3cqaHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://hde.tynt.com/deb/?m=xch&rt=html&gdpr=&gdpr_consent=&us_privacy=&id=zzz000000000002zzz&ru=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3D33across%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D33XUSERID33X&b=1HTTP Parser: No favicon
Source: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@HTTP Parser: No favicon
Source: https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=56882b38-a9ff-49f9-98bd-32a96987c944HTTP Parser: No favicon
Source: https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=25&external_user_id=6777C2F7-9CCD-4404-9A3B-F57871EF800CHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=pvo-R6X9OBu9920aqfchFaGqPBC9rGlA9PZlqM1AHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=197cbff4-6c36-11ee-9ed2-2f9263fb386fHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:fXXxF6i31QSpeu5&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1917759398674455381HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=841207646714HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzNDMmdGw9MTI5NjAw&piggybackCookie=uid:&gdpr=0&gdpr_consent=&gdpr=0HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUec1d9b65fc274dcdae7e9f38c4f11aa1HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9eOG6wnjWuxg4TvjTSOYsGaBkUQ&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=203177&dmpenabled=true&filterDMP=&d=5xAvObstzhx_ft_Q6Gy0zlERJ_LTPsxneZS1sJ3Vrjk1GmqT0JBUMsNGx0NtKsZ0&gdpr=0&cmpNeeded=false&gdprVer=2&ccpa=1---&country=US&obRecsAbtestAndVars=1024-3192,833-3369,386-2483,1090-3454,1347-4659,1164-3777,1103-3675,784-2396,1169-3791,980-4243,981-4590,792-2427,927-3026,1315-4511,1125-3606,1323-4540,1203-3960,1333-4572,822-2522,1334-4575,1082-3419,699-2183,1339-4639,1149-3716,1341-4618,1151-3721HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7507554441623203524HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SD3n8FZZApOzpKTmdFItZQHTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=6777C2F7-9CCD-4404-9A3B-F57871EF800CHTTP Parser: No favicon
Source: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=203177&dmpenabled=true&filterDMP=&d=0fU4RM9EH8pifKbAm1LUu1Y9BOhcmUwE4qR3iLstX3utakkr1dSj9rVzoFTcP6z1&gdpr=0&cmpNeeded=false&gdprVer=2&ccpa=1---&country=US&obRecsAbtestAndVars=1024-3192,833-3369,386-2483,1090-3454,1347-4660,902-2790,1164-3777,1103-3503,784-2484,1169-3790,980-4243,981-4590,792-2427,927-3026,1315-4511,1125-3605,1323-4540,1203-3987,1333-4572,822-2522,1334-4575,1082-3419,699-2183,1339-4639,1149-3716,1341-4618HTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://pcmac.download/download/1181332352HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.595.0_en.html#goog_496443732HTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.595.0_en.html#goog_924010118HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.67.144.177:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50631 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:50315 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50315 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50315 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50315 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:50315 -> 1.1.1.1:53
Source: unknownDNS traffic detected: queries for: pcmac.download
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 51192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 51172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 51466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
Source: unknownNetwork traffic detected: HTTP traffic on port 51209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 72.247.100.147
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.17:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 72.247.100.147:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.58:443 -> 192.168.2.17:49887 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.67.144.177:443 -> 192.168.2.17:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:50046 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:50631 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6832_965763796
Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: classification engineClassification label: clean2.win@79/508@721/617
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pcmac.download/app/1181332352/bernafon-easycontrol-a
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2032,i,7435814399174809821,10057211719103136568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2032,i,7435814399174809821,10057211719103136568,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pcmac.download/app/1181332352/bernafon-easycontrol-a0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
rangeplayground.com
34.160.63.134
truefalse
    unknown
    um.simpli.fi
    35.230.38.116
    truefalse
      high
      rtb-csync-use1.smartadserver.com
      23.105.12.172
      truefalse
        high
        bidder.da1.vip.prod.criteo.com
        74.119.118.151
        truefalse
          high
          ny5-prebid.a-mx.net
          147.75.195.55
          truefalse
            unknown
            global.px.quantserve.com
            192.184.69.239
            truefalse
              high
              us-east-eb2.3lift.com
              52.223.22.214
              truefalse
                high
                id5-sync.com
                141.95.98.64
                truefalse
                  unknown
                  prebid.media.net
                  34.120.63.153
                  truefalse
                    high
                    d1udg0ppdtlio6.cloudfront.net
                    18.154.132.58
                    truefalse
                      high
                      dxedge-prod-lb-1585771072.us-west-2.elb.amazonaws.com
                      34.209.121.163
                      truefalse
                        high
                        pugm-sv3pairbc.pubmnet.com
                        192.82.242.209
                        truefalse
                          unknown
                          pixel-a.sitescout.com
                          209.25.233.253
                          truefalse
                            high
                            live.rezync.com
                            13.226.225.102
                            truefalse
                              high
                              rtb.openx.net
                              35.227.252.103
                              truefalse
                                high
                                bttrack.com
                                64.38.119.43
                                truefalse
                                  unknown
                                  stats.g.doubleclick.net
                                  142.250.141.157
                                  truefalse
                                    high
                                    bidder.va1.vip.prod.criteo.com
                                    74.119.119.129
                                    truefalse
                                      high
                                      serving.stat-rock.com
                                      199.101.133.2
                                      truefalse
                                        unknown
                                        crb.kargo.com
                                        52.3.77.182
                                        truefalse
                                          high
                                          cm126.appier.org
                                          172.105.235.90
                                          truefalse
                                            high
                                            dsum.casalemedia.com
                                            104.18.26.193
                                            truefalse
                                              high
                                              cdn.hadronid.net
                                              104.22.53.173
                                              truefalse
                                                unknown
                                                sync.im-apps.net
                                                34.149.101.235
                                                truefalse
                                                  high
                                                  www.google.com
                                                  172.217.14.100
                                                  truefalse
                                                    high
                                                    events.browsiprod.com
                                                    44.225.97.91
                                                    truefalse
                                                      unknown
                                                      sadc1.outbrain.org
                                                      66.225.223.31
                                                      truefalse
                                                        unknown
                                                        tagr-gcp-odr-use1.mookie1.com
                                                        35.190.90.30
                                                        truefalse
                                                          high
                                                          id.rlcdn.com
                                                          35.190.60.146
                                                          truefalse
                                                            high
                                                            bcp.crwdcntrl.net
                                                            52.9.116.240
                                                            truefalse
                                                              high
                                                              match.adsrvr.org
                                                              15.197.193.217
                                                              truefalse
                                                                high
                                                                rtactivateloadbalancer-2076579973.us-east-1.elb.amazonaws.com
                                                                3.229.224.124
                                                                truefalse
                                                                  high
                                                                  match.prod.bidr.io
                                                                  35.166.222.203
                                                                  truefalse
                                                                    unknown
                                                                    pagead-googlehosted.l.google.com
                                                                    142.251.40.33
                                                                    truefalse
                                                                      high
                                                                      creativecdn.com
                                                                      185.184.8.90
                                                                      truefalse
                                                                        high
                                                                        ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloud
                                                                        35.84.163.233
                                                                        truefalse
                                                                          unknown
                                                                          events-ssc.33across.com
                                                                          34.117.239.71
                                                                          truefalse
                                                                            high
                                                                            m.deepintent.com
                                                                            169.197.150.7
                                                                            truefalse
                                                                              unknown
                                                                              d162h6x3rxav67.cloudfront.net
                                                                              18.164.174.7
                                                                              truefalse
                                                                                high
                                                                                optimise.net
                                                                                34.111.152.239
                                                                                truefalse
                                                                                  unknown
                                                                                  d1ykf07e75w7ss.cloudfront.net
                                                                                  13.225.143.20
                                                                                  truefalse
                                                                                    high
                                                                                    sjc-direct-bgp.contextweb.com
                                                                                    74.214.196.131
                                                                                    truefalse
                                                                                      high
                                                                                      ssum-sec.casalemedia.com
                                                                                      104.18.26.193
                                                                                      truefalse
                                                                                        high
                                                                                        oajs.openx.net
                                                                                        34.120.107.143
                                                                                        truefalse
                                                                                          high
                                                                                          gob-sv3.pubmnet.com
                                                                                          204.237.133.116
                                                                                          truefalse
                                                                                            unknown
                                                                                            googleads.g.doubleclick.net
                                                                                            142.250.72.162
                                                                                            truefalse
                                                                                              high
                                                                                              rtb.adgrx.com
                                                                                              72.251.232.228
                                                                                              truefalse
                                                                                                unknown
                                                                                                clients.l.google.com
                                                                                                142.250.68.110
                                                                                                truefalse
                                                                                                  high
                                                                                                  match-us-east-1-ecs.sharethrough.com
                                                                                                  52.71.241.196
                                                                                                  truefalse
                                                                                                    high
                                                                                                    cdn.springserve.com
                                                                                                    13.226.228.94
                                                                                                    truefalse
                                                                                                      high
                                                                                                      api.floors.dev
                                                                                                      34.160.128.112
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        mc.yandex.ru
                                                                                                        93.158.134.119
                                                                                                        truefalse
                                                                                                          high
                                                                                                          hb.yahoo.net
                                                                                                          184.28.98.96
                                                                                                          truefalse
                                                                                                            high
                                                                                                            static.cloudflareinsights.com
                                                                                                            104.16.57.101
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              www.googletagservices.com
                                                                                                              142.250.72.162
                                                                                                              truefalse
                                                                                                                high
                                                                                                                api.btloader.com
                                                                                                                130.211.23.194
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  user-data-us-west.bidswitch.net
                                                                                                                  35.212.133.238
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    oa.openxcdn.net
                                                                                                                    34.102.146.192
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      de.tynt.com
                                                                                                                      67.202.105.32
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        cdn.browsiprod.com
                                                                                                                        13.226.228.57
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          gum.da1.vip.prod.criteo.com
                                                                                                                          74.119.118.149
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            hde.tynt.com
                                                                                                                            67.202.105.32
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              vid-io-iad.springserve.com
                                                                                                                              54.175.122.250
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                cm.rtbsystem.com
                                                                                                                                172.67.191.172
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  imgsync-sv3pairbc.pubmnet.com
                                                                                                                                  192.82.242.208
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    idsync.rlcdn.com
                                                                                                                                    35.190.60.146
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      rtb.adentifi.com
                                                                                                                                      52.207.39.196
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        ad.mrtnsvr.com
                                                                                                                                        34.102.163.6
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          freestar-io.videoplayerhub.com
                                                                                                                                          172.67.74.207
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            outbrain.map.fastly.net
                                                                                                                                            151.101.26.132
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              sync.srv.stackadapt.com
                                                                                                                                              54.164.154.71
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                thrtle.com
                                                                                                                                                3.233.93.158
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.com
                                                                                                                                                  52.11.138.246
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                                                                    52.204.200.132
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      cdn.id5-sync.com
                                                                                                                                                      104.22.52.86
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        pixel.tapad.com
                                                                                                                                                        34.111.113.62
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          as-sec.casalemedia.com
                                                                                                                                                          104.18.27.193
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            a.nel.cloudflare.com
                                                                                                                                                            35.190.80.1
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              pippio.com
                                                                                                                                                              107.178.254.65
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                sync.ipredictive.com
                                                                                                                                                                52.4.128.104
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  accounts.google.com
                                                                                                                                                                  172.217.12.141
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    ad.doubleclick.net
                                                                                                                                                                    142.250.188.230
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      s.amazon-adsystem.com
                                                                                                                                                                      52.46.155.104
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        cdn.confiant-integrations.net
                                                                                                                                                                        172.64.144.166
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          aax-eu.amazon-adsystem.com
                                                                                                                                                                          67.220.226.233
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            spug33000-fpb.pubmnet.com
                                                                                                                                                                            104.36.113.111
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              bc-ssb-pdx.springserve.com
                                                                                                                                                                              52.25.188.0
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                ssbsync-use1.smartadserver.com
                                                                                                                                                                                23.105.12.171
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  ad-delivery.net
                                                                                                                                                                                  172.67.69.19
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.com
                                                                                                                                                                                    50.19.163.18
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      high
                                                                                                                                                                                      vid.springserve.com
                                                                                                                                                                                      52.25.188.0
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        d.apkpure.com
                                                                                                                                                                                        104.22.4.119
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          outspot2-ams.adx.opera.com
                                                                                                                                                                                          82.145.213.8
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            pcmac.download
                                                                                                                                                                                            104.21.70.11
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              sync.colossusssp.com
                                                                                                                                                                                              172.240.155.68
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                d1wsawskf2klzj.cloudfront.net
                                                                                                                                                                                                18.164.174.80
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  analytics.google.com
                                                                                                                                                                                                  142.250.72.142
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    ssp-ats-prod-us-west-2.one-mobile-prod.aws.oath.cloud
                                                                                                                                                                                                    35.161.232.83
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      ib.anycast.adnxs.com
                                                                                                                                                                                                      104.254.151.36
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        naw.vap.lijit.com
                                                                                                                                                                                                        63.251.14.14
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          about:blankfalse
                                                                                                                                                                                                            low
                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=9eOG6wnjWuxg4TvjTSOYsGaBkUQ&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzMmdGw9MTI5NjAw&piggybackCookie=Q7507554441623203524false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=SD3n8FZZApOzpKTmdFItZQfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=bdf49c4e-c644-4733-b4d9-fd6ceb796b30false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzNDMmdGw9MTI5NjAw&piggybackCookie=uid:&gdpr=0&gdpr_consent=&gdpr=0false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3Dfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPUec1d9b65fc274dcdae7e9f38c4f11aa1false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=203177&dmpenabled=true&filterDMP=&d=5xAvObstzhx_ft_Q6Gy0zlERJ_LTPsxneZS1sJ3Vrjk1GmqT0JBUMsNGx0NtKsZ0&gdpr=0&cmpNeeded=false&gdprVer=2&ccpa=1---&country=US&obRecsAbtestAndVars=1024-3192,833-3369,386-2483,1090-3454,1347-4659,1164-3777,1103-3675,784-2396,1169-3791,980-4243,981-4590,792-2427,927-3026,1315-4511,1125-3606,1323-4540,1203-3960,1333-4572,822-2522,1334-4575,1082-3419,699-2183,1339-4639,1149-3716,1341-4618,1151-3721false
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://pcmac.download/download/1181332352false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://s2s.t13.io/setuid?bidder=pubmatic&gdpr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&f=b&uid=6777C2F7-9CCD-4404-9A3B-F57871EF800Cfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3Dfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:1CFB29400B5C4F4E9FED6A634AF5BD84&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=25&external_user_id=6777C2F7-9CCD-4404-9A3B-F57871EF800Cfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://s2s.t13.io/setuid?bidder=pubmatic&gdpr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&f=b&uid=50277F38-C74F-4C35-AE03-4FFF53191A6Dfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://cdn.undertone.com/js/usersync.html?gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dundertone%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UIDfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=203177&dmpenabled=true&filterDMP=&d=0fU4RM9EH8pifKbAm1LUu1Y9BOhcmUwE4qR3iLstX3utakkr1dSj9rVzoFTcP6z1&gdpr=0&cmpNeeded=false&gdprVer=2&ccpa=1---&country=US&obRecsAbtestAndVars=1024-3192,833-3406,386-2483,1090-3454,1315-4511,1347-4660,1125-3606,1323-4540,1164-3777,1103-3675,784-2398,1169-3790,1203-3987,1333-4572,981-4590,822-2522,1334-4575,792-2426,699-2358,1339-4613,1149-3716,927-3026false
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=false
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=1917759398674455381false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=da6d33c6-f32e-455c-8ea7-4b1f32921716&gdpr=&gdpr_consent=&gdpr_pd=&us_privacy=#US_PRIVACYfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://pcmac.download/app/1181332352/bernafon-easycontrol-afalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMwNzQmdGw9MTI5NjAw&piggybackCookie=uid:fXXxF6i31QSpeu5&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://play.google.com/store/apps/details?id=com.bernafon.easycontrolafalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=56882b38-a9ff-49f9-98bd-32a96987c944false
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&predirect=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3Dfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&gpp=&gpp_sid=&redir=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UID&ld=1false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://acdn.adnxs.com/dmp/async_usersync.htmlfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://sync.outbrain.com/cookie-sync?p=pubmatic&obUid=0fU4RM9EH8pifKbAm1LUu1Y9BOhcmUwE4qR3iLstX3utakkr1dSj9rVzoFTcP6z1&gdpr=0&initiator=ob&gdpr_consent=&us_privacy=1---&uid=6777C2F7-9CCD-4404-9A3B-F57871EF800Cfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://hde.tynt.com/deb/?m=xch&rt=html&gdpr=&gdpr_consent=&us_privacy=&id=zzz000000000002zzz&ru=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3D33across%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D33XUSERID33X&b=1false
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=pvo-R6X9OBu9920aqfchFaGqPBC9rGlA9PZlqM1Afalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=841207646714false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=6777C2F7-9CCD-4404-9A3B-F57871EF800Cfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=MydHw_zggsxIJuhSbyOmPv5R&size=invisible&cb=54cph9rl3cqafalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://eb2.3lift.com/sync?gdpr=&cmp_cs=&us_privacy=&gpp=&gpp_sid=&redir=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dtriplelift%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UIDfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=197cbff4-6c36-11ee-9ed2-2f9263fb386ffalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fgpp%3D%26gpp_sid%3D%26bidder%3Dix%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D&gdpr=&gdpr_consent=&gpp=&gpp_sid=&s=184674&us_privacy=&C=1false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=50277F38-C74F-4C35-AE03-4FFF53191A6D&redir=true&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=203177&dmpenabled=true&filterDMP=&d=0fU4RM9EH8pifKbAm1LUu1Y9BOhcmUwE4qR3iLstX3utakkr1dSj9rVzoFTcP6z1&gdpr=0&cmpNeeded=false&gdprVer=2&ccpa=1---&country=US&obRecsAbtestAndVars=1024-3192,833-3369,386-2483,1090-3454,1347-4660,902-2790,1164-3777,1103-3503,784-2484,1169-3790,980-4243,981-4590,792-2427,927-3026,1315-4511,1125-3605,1323-4540,1203-3987,1333-4572,822-2522,1334-4575,1082-3419,699-2183,1339-4639,1149-3716,1341-4618false
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                  72.251.232.228
                                                                                                                                                                                                                                                                                                  rtb.adgrx.comUnited States
                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                  172.217.14.78
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  130.211.23.194
                                                                                                                                                                                                                                                                                                  api.btloader.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  44.236.141.119
                                                                                                                                                                                                                                                                                                  ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  99.84.203.122
                                                                                                                                                                                                                                                                                                  d20qwf0wrdtevy.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.18.36.18
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  72.251.232.230
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                  13.226.225.104
                                                                                                                                                                                                                                                                                                  d2fashanjl7d9f.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  13.226.225.107
                                                                                                                                                                                                                                                                                                  tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  172.64.144.166
                                                                                                                                                                                                                                                                                                  cdn.confiant-integrations.netUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  20.127.253.7
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  192.184.69.239
                                                                                                                                                                                                                                                                                                  global.px.quantserve.comUnited States
                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                  13.226.225.102
                                                                                                                                                                                                                                                                                                  live.rezync.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  184.28.98.78
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.162
                                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.163
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  104.254.150.241
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  52.77.133.21
                                                                                                                                                                                                                                                                                                  vid-io-sin.springserve.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.22.53.173
                                                                                                                                                                                                                                                                                                  cdn.hadronid.netUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  172.217.12.129
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  23.3.86.2
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  3.214.50.117
                                                                                                                                                                                                                                                                                                  lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  72.247.101.173
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  52.35.218.189
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.217.12.130
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.217.12.131
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  44.240.131.166
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                  13.225.143.20
                                                                                                                                                                                                                                                                                                  d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  52.27.220.0
                                                                                                                                                                                                                                                                                                  g2.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  142.250.72.150
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  18.164.154.54
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  141.95.98.64
                                                                                                                                                                                                                                                                                                  id5-sync.comGermany
                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                  172.67.74.207
                                                                                                                                                                                                                                                                                                  freestar-io.videoplayerhub.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  13.226.228.94
                                                                                                                                                                                                                                                                                                  cdn.springserve.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  141.95.98.65
                                                                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                  23.3.85.146
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  54.176.205.123
                                                                                                                                                                                                                                                                                                  aorta.clickagy.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  54.190.219.163
                                                                                                                                                                                                                                                                                                  vid-io-cle.springserve.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  172.217.12.138
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  104.254.151.36
                                                                                                                                                                                                                                                                                                  ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                  151.101.26.132
                                                                                                                                                                                                                                                                                                  outbrain.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                  69.90.133.51
                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                  34.149.101.235
                                                                                                                                                                                                                                                                                                  sync.im-apps.netUnited States
                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                  66.225.223.191
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3949NTTA-3946USfalse
                                                                                                                                                                                                                                                                                                  199.101.133.2
                                                                                                                                                                                                                                                                                                  serving.stat-rock.comUnited States
                                                                                                                                                                                                                                                                                                  40824WZCOM-USfalse
                                                                                                                                                                                                                                                                                                  172.217.12.141
                                                                                                                                                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.217.12.142
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  54.201.52.102
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  104.16.57.101
                                                                                                                                                                                                                                                                                                  static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  192.184.69.215
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  27281QUANTCASTUSfalse
                                                                                                                                                                                                                                                                                                  52.207.39.196
                                                                                                                                                                                                                                                                                                  rtb.adentifi.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.250.188.225
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.188.227
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  172.217.14.66
                                                                                                                                                                                                                                                                                                  securepubads46.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  104.22.4.69
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  35.186.154.107
                                                                                                                                                                                                                                                                                                  cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.230.38.116
                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.95.126.138
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  142.250.72.168
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  74.214.196.131
                                                                                                                                                                                                                                                                                                  sjc-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                  19189PULSEPOINTUSfalse
                                                                                                                                                                                                                                                                                                  35.84.163.233
                                                                                                                                                                                                                                                                                                  ats-eks.us-west-2.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                  35.160.170.223
                                                                                                                                                                                                                                                                                                  syncelb-1881895040.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.188.232
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.170
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.11.138.246
                                                                                                                                                                                                                                                                                                  rw-yieldmo-com-1857737650.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  142.250.188.234
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  35.166.222.203
                                                                                                                                                                                                                                                                                                  match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  142.250.188.230
                                                                                                                                                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.174
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  104.21.70.11
                                                                                                                                                                                                                                                                                                  pcmac.downloadUnited States
                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                  46.228.174.117
                                                                                                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                                                                                                  56396TURNGBfalse
                                                                                                                                                                                                                                                                                                  50.19.163.18
                                                                                                                                                                                                                                                                                                  dxedge-prod-lb-946522505.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  35.169.207.51
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.250.72.238
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  204.79.197.200
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  52.37.208.230
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  35.212.212.222
                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  152.199.5.27
                                                                                                                                                                                                                                                                                                  fp31cd.wpc.thetacdn.netUnited States
                                                                                                                                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                                                                                                                                  74.119.118.134
                                                                                                                                                                                                                                                                                                  static.da1.vip.prod.criteo.netUnited States
                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                  85.114.159.118
                                                                                                                                                                                                                                                                                                  dsp.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                  24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                  74.119.118.138
                                                                                                                                                                                                                                                                                                  widget.da1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                  3.231.182.141
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  142.250.176.2
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  142.250.176.4
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  52.3.138.212
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  93.158.134.119
                                                                                                                                                                                                                                                                                                  mc.yandex.ruRussian Federation
                                                                                                                                                                                                                                                                                                  13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                  69.173.151.100
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                  35.212.133.238
                                                                                                                                                                                                                                                                                                  user-data-us-west.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                  34.120.107.143
                                                                                                                                                                                                                                                                                                  oajs.openx.netUnited States
                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                  87.250.251.119
                                                                                                                                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                                                                                                                                  13238YANDEXRUfalse
                                                                                                                                                                                                                                                                                                  52.33.88.135
                                                                                                                                                                                                                                                                                                  prod-pdx-beacon-1406086907.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  18.164.174.31
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                  54.209.79.137
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                  18.154.206.2
                                                                                                                                                                                                                                                                                                  s.ad.smaato.netUnited States
                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                  184.30.183.233
                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                  40.76.134.238
                                                                                                                                                                                                                                                                                                  us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                  150.136.26.45
                                                                                                                                                                                                                                                                                                  adserver.technoratimedia.comUnited States
                                                                                                                                                                                                                                                                                                  31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                  Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                                                  Analysis ID:1326638
                                                                                                                                                                                                                                                                                                  Start date and time:2023-10-16 17:08:45 +02:00
                                                                                                                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                  Sample URL:https://pcmac.download/app/1181332352/bernafon-easycontrol-a
                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                                  Classification:clean2.win@79/508@721/617
                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.12.131, 34.104.35.123, 142.250.188.232, 142.250.68.14, 142.250.189.3, 142.250.68.42, 23.36.117.13, 23.36.116.27, 23.62.176.24
                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ajax.googleapis.com, e673.dsce9.akamaiedge.net, fonts.gstatic.com, clientservices.googleapis.com, edgedl.me.gvt1.com, is-ssl.mzstatic.com.itunes-apple.com.akadns.net, www.googletagmanager.com, pubmatic.edgekey.net, e6603.g.akamaiedge.net, mzstatic.com.edgekey.net, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://pcmac.download/app/1181332352/bernafon-easycontrol-a
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):15885
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.374498075565056
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3783C039D94E1894EA5D6A8C6CD27200
                                                                                                                                                                                                                                                                                                  SHA1:533ED6D8B0699963F2BA98EE1430A044849382BC
                                                                                                                                                                                                                                                                                                  SHA-256:13EA92EA4865766EC6867E88E2AB6534A00513AF1863DA7960CC276333E5F6E8
                                                                                                                                                                                                                                                                                                  SHA-512:56D2CECC070A4CAB0517FF6B9CF4CEA4705E10257CD6CDB6024319A5BDD9D07F438668F608C1F1490FC226928D53651A4D2938DA8031D112A09B229AA1C82A64
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:PK.............l......r......AndroidManifest.xml.\kp\..,[....0....0...~..F.e....<,..<X#..........Gpx.........d..A.*...HB%TRE..V..l...P...._.{.LO.nM.0......}.O.>}.....)!Bb..p..o..O+r...,....BvC.T..y... .C.X........@.C^....G...Bz!#.g oC..2......[!.A>...".......|...rQ..K!.......t...q.G....q..>..Z.. O@.L?..!OA>.......o!S..q.....ig...y........m...l..b.p .'..kH.$!...{....D...2d.T!....Yz..!m...7!..../ m...]....;..3.X.?Av..>.......@"....9s....B.|..4.:A.?.....Z!.,..c..|.l....@.. .p..!5...y.Rq)8 ?..^.. 5..q...r!..E~.a.%B...^.>B*..q;$R'......-.[..p..!?.........B...B.C..y...Hx...!. {!#.G!.A~.....W.E."........5F$DL....>.+^..1...~%D...\g.J..}?.......Q{..3\6.5..U.&.-.+i\9......Wz.C.)...Q\......&.!...."]..o.=.+..Z..a.Z.P/N:.S.8qDI#.G.p.{Q.'.. ..c}..~...z..ST>..)..ec.%g.1..4.<+F....Rr.$.$.....;..9....Z..~.-;^S..B.A.....+#ZP2D#...D...z..j ..OX..=.:.@.W.P..z..6..^.....H..........h.....$.:L|*W..fx.-=..d..Z...c..#..=...$..%........8...G..T*.y`.69@....u.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 16 14:09:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9773272747318043
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7CD3FFE3B9D6E808F0E3A5ACD8659B7B
                                                                                                                                                                                                                                                                                                  SHA1:B94416453F17CC6BC9D7840DEC74E946D2FCD5A4
                                                                                                                                                                                                                                                                                                  SHA-256:724AB7A589335645BC1CD5A46398492238A55DDAF4D0B423FB2D38B1E27889D3
                                                                                                                                                                                                                                                                                                  SHA-512:9E82D120E4921C0BD584B7094204EF5C1EE104E867C58F75CB14B4295A6D039556CEAF522E120161B88BEA9A8BD514C61E9FAF534AB0A3A6638F2ABD773B3AC3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....=..B.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VPW5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 16 14:09:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.994153234775504
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:800895D5854537DE8C1A2437C17ED697
                                                                                                                                                                                                                                                                                                  SHA1:1E2A9F32FF5C0D3ADCC3438260F8CA46BABECD25
                                                                                                                                                                                                                                                                                                  SHA-256:A7BFF94034FDACCB2607DB8C7CFE3A4018906981ABCC6C981C2C8C219A9515EA
                                                                                                                                                                                                                                                                                                  SHA-512:2B328E7A0CFAF93E02B41A24F9BAB9B1DE7781919BB2CE68CC5AE6AA61AC5C4E2C203E8C4588F37198E8F9B9C10BFEB9CE6D397B8C63C1C5889123C9AEAA44D8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........B.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VPW5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.005980111027004
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F95DE3B999EEE5A56F8D78D24CF479B2
                                                                                                                                                                                                                                                                                                  SHA1:5435BB52ADC332625B16070D6D42E157C2F78889
                                                                                                                                                                                                                                                                                                  SHA-256:AE9CDB9C341A1236F0F9A499603B8D0B6C8D73B50B242B4FC3D76641B92F5744
                                                                                                                                                                                                                                                                                                  SHA-512:459B361359C2DD59E5BA8DDE133C66A21E59CD793A0BBE078D6A4DDA6978438BDB7DD9CDD2F21076CD6CDC775A857C3EB5F8E904BAFBB794E0765CB81E902856
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 16 14:09:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.990829155012148
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:485324B0BB7729116B10C055F0783A86
                                                                                                                                                                                                                                                                                                  SHA1:398F871BFDC5B55353E8377A38A8D4FF2E59EA4C
                                                                                                                                                                                                                                                                                                  SHA-256:52657E23E5DB2D49A3468E5D2BAB748970DE367B300F0BF4FBE6A84EED87B9D6
                                                                                                                                                                                                                                                                                                  SHA-512:8A8A3E154B4CE046819B0CE5E834A4EF10DBA057C89F348FECF991FE1B2221F8EA3F9B5FE44D4166C6A2E8F0D40487EDD063DD41BB1EF4EB343DE3EB1F51072F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....V..B.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VPW5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 16 14:09:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9808949625782373
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:395F382F1FBF7679576BC014493E4CF0
                                                                                                                                                                                                                                                                                                  SHA1:C3D4A2D3E0C2D9E1744DD15E3447A9804ED5B56E
                                                                                                                                                                                                                                                                                                  SHA-256:563B9DF49AAB58D80BDAE37A462783C0AD887E6F12607D9D4445075D80AE6F96
                                                                                                                                                                                                                                                                                                  SHA-512:F87FBF79BD1696840998D4A6C94F6729B3D37CB198662B4FA9A66423BE44A0DB3CEDE5FD810A2293A287C6C44BD19EBE67429D818854F6FF0E9AACC3C187C6D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........B.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VPW5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 16 14:09:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.992778772081873
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C6FEC48FC718E60ACA9EC2C7BEA1EDC9
                                                                                                                                                                                                                                                                                                  SHA1:129916FEF89EC12E4BE043D9B64A860AAC44A75A
                                                                                                                                                                                                                                                                                                  SHA-256:8CC0C8D70636FC3CA6C254CC7D526E4F6D3C261EA381627D61F158ADE2C57643
                                                                                                                                                                                                                                                                                                  SHA-512:06264547AE972C7C99D2732633487E6F5C501AA1BCBE9AD27B35F2A3E6EBFF886D1155693E71BA4E42028B6EB2ECA5047CDDF7DFC9C5535F495C091827FB5CCA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......B.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IPW-y....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VPW4y....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VPW4y....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VPW4y...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VPW5y...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........%x.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):15885
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.374498075565056
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3783C039D94E1894EA5D6A8C6CD27200
                                                                                                                                                                                                                                                                                                  SHA1:533ED6D8B0699963F2BA98EE1430A044849382BC
                                                                                                                                                                                                                                                                                                  SHA-256:13EA92EA4865766EC6867E88E2AB6534A00513AF1863DA7960CC276333E5F6E8
                                                                                                                                                                                                                                                                                                  SHA-512:56D2CECC070A4CAB0517FF6B9CF4CEA4705E10257CD6CDB6024319A5BDD9D07F438668F608C1F1490FC226928D53651A4D2938DA8031D112A09B229AA1C82A64
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:PK.............l......r......AndroidManifest.xml.\kp\..,[....0....0...~..F.e....<,..<X#..........Gpx.........d..A.*...HB%TRE..V..l...P...._.{.LO.nM.0......}.O.>}.....)!Bb..p..o..O+r...,....BvC.T..y... .C.X........@.C^....G...Bz!#.g oC..2......[!.A>...".......|...rQ..K!.......t...q.G....q..>..Z.. O@.L?..!OA>.......o!S..q.....ig...y........m...l..b.p .'..kH.$!...{....D...2d.T!....Yz..!m...7!..../ m...]....;..3.X.?Av..>.......@"....9s....B.|..4.:A.?.....Z!.,..c..|.l....@.. .p..!5...y.Rq)8 ?..^.. 5..q...r!..E~.a.%B...^.>B*..q;$R'......-.[..p..!?.........B...B.C..y...Hx...!. {!#.G!.A~.....W.E."........5F$DL....>.+^..1...~%D...\g.J..}?.......Q{..3\6.5..U.&.-.+i\9......Wz.C.)...Q\......&.!...."]..o.=.+..Z..a.Z.P/N:.S.8qDI#.G.p.{Q.'.. ..c}..~...z..ST>..)..ec.%g.1..4.<+F....Rr.$.$.....;..9....Z..~.-;^S..B.A.....+#ZP2D#...D...z..j ..OX..=.:.@.W.P..z..6..^.....H..........h.....$.:L|*W..fx.-=..d..Z...c..#..=...$..%........8...G..T*.y`.69@....u.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v0.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):23802983
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.904640967080763
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B6747DC7E2B5EFCE56997B0FD83F834
                                                                                                                                                                                                                                                                                                  SHA1:75D056BEF16543190A761C2919BFCB23E403BF44
                                                                                                                                                                                                                                                                                                  SHA-256:42F4FD2F5C30DC40B645D8FF10BB39CED14CF25BF88D1FFA1EF08E3185DD9669
                                                                                                                                                                                                                                                                                                  SHA-512:E232E96E4BDD48F8B664DCFE2C35983D2D43543AA9E3598A099A132EC316A97E456851B992720431641326647836E9FF00AFA526598323C7DBCE94A0823976ED
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:PK.............l......r......AndroidManifest.xml.\kp\..,[....0....0...~..F.e....<,..<X#..........Gpx.........d..A.*...HB%TRE..V..l...P...._.{.LO.nM.0......}.O.>}.....)!Bb..p..o..O+r...,....BvC.T..y... .C.X........@.C^....G...Bz!#.g oC..2......[!.A>...".......|...rQ..K!.......t...q.G....q..>..Z.. O@.L?..!OA>.......o!S..q.....ig...y........m...l..b.p .'..kH.$!...{....D...2d.T!....Yz..!m...7!..../ m...]....;..3.X.?Av..>.......@"....9s....B.|..4.:A.?.....Z!.,..c..|.l....@.. .p..!5...y.Rq)8 ?..^.. 5..q...r!..E~.a.%B...^.>B*..q;$R'......-.[..p..!?.........B...B.C..y...Hx...!. {!#.G!.A~.....W.E."........5F$DL....>.+^..1...~%D...\g.J..}?.......Q{..3\6.5..U.&.-.+i\9......Wz.C.)...Q\......&.!...."]..o.=.+..Z..a.Z.P/N:.S.8qDI#.G.p.{Q.'.. ..c}..~...z..ST>..)..ec.%g.1..4.<+F....Rr.$.$.....;..9....Z..~.-;^S..B.A.....+#ZP2D#...D...z..j ..OX..=.:.@.W.P..z..6..^.....H..........h.....$.:L|*W..fx.-=..d..Z...c..#..=...$..%........8...G..T*.y`.69@....u.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):531852
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.509675416175937
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:76873BB26D25DC3713A7E142278971A9
                                                                                                                                                                                                                                                                                                  SHA1:A762E8E9B4D1B6345162642C1885A80EF6CEC79F
                                                                                                                                                                                                                                                                                                  SHA-256:9FBC65AD6BD27ADDE011D58BE97426EA746F8EB0BB22D4DC9DA72BFFC29692AF
                                                                                                                                                                                                                                                                                                  SHA-512:CE2231262E97666D6BED8B27A0287D63445940AA239AC874BC432E5AFCD6F8AD70508BEF46BD55E22D0FEC9ABC47D3EE11F7B68865BD4E0DE47FB982325B64CA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/core/pubfig/f338c399e73bf522c28398a31cc6224c5db3962a/pubfig.engine.js
                                                                                                                                                                                                                                                                                                  Preview:!function(){var e={487:function(e){var t={utf8:{stringToBytes:function(e){return t.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(t.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var t=[],r=0;r<e.length;r++)t.push(255&e.charCodeAt(r));return t},bytesToString:function(e){for(var t=[],r=0;r<e.length;r++)t.push(String.fromCharCode(e[r]));return t.join("")}}};e.exports=t},9662:function(e,t,r){"use strict";var n=r(614),i=r(6330),o=TypeError;e.exports=function(e){if(n(e))return e;throw o(i(e)+" is not a function")}},9483:function(e,t,r){"use strict";var n=r(4411),i=r(6330),o=TypeError;e.exports=function(e){if(n(e))return e;throw o(i(e)+" is not a constructor")}},6077:function(e,t,r){"use strict";var n=r(614),i=String,o=TypeError;e.exports=function(e){if("object"==typeof e||n(e))return e;throw o("Can't set "+i(e)+" as a prototype")}},1223:function(e,t,r){"use strict";var n=r(5112),i=r(30),o=r(3070).f,a=n("unscopables
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13687
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.001716005546228
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AF7BE0711FB1CF2F41BB793256C8F148
                                                                                                                                                                                                                                                                                                  SHA1:18DA35A8F882AD83A5E3FAD7BF0D5B1303A7A8CB
                                                                                                                                                                                                                                                                                                  SHA-256:C3C89D5295BE3C6415416B83A9E4C0FC67A790E55713DDC3F2D0C07185779ACF
                                                                                                                                                                                                                                                                                                  SHA-512:BC46DF829242FE0114B5C05BC2B99F01B83C302D47D088CCF36E4038F3E2C28FFAE4EE98BCA2879AC2404DEF4EB7984164A9CE185F88DDF7DFADC50C921C2E66
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/images/widgetIcons/ob_logo_16x16.svg
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="16px" height="32px" viewBox="0 0 16 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 48.1 (47250) - http://www.bohemiancoding.com/sketch -->. <title>ob_logo_16x16</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="ob_logo_16x16">. <path d="M10.0694688,30.4720634 C9.43410889,30.7382176 8.74453869,30.8710065 8.00018955,30.8710065 C7.25546131,30.8710065 6.56532247,30.7380255 5.9305312,30.4720634 C5.2955504,30.2053327 4.74188504,29.8380975 4.26915604,29.3680519 C3.79680614,28.8987749 3.42681135,28.3449436 3.15974032,27.7055969 C2.90119888,27.0887341 2.76889542,26.4209464 2.76017628,25.7043478 L4.01497417,25.7043478 C4.02824243,25.924958 4.07506042,26.1315398 4.15618632,26.325054 C4.25304459,26.5573865 4.38724352,26.7585876 4.55897266,26.929041
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32003)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):36868
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176279342143451
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C5B5B2FA19BD66FF23211D9F844E0131
                                                                                                                                                                                                                                                                                                  SHA1:791AA054A026BDDC0DE92BAD6CF7A1C6E73713D5
                                                                                                                                                                                                                                                                                                  SHA-256:2979F9A6E32FC42C3E7406339EE9FE76B31D1B52059776A02B4A7FA6A4FD280A
                                                                                                                                                                                                                                                                                                  SHA-512:D9EF2AAB411371F5912381C9073422037528C8593AB5B3721BEA926880592F25BD5DFDEC5991CDFE5C5EF5F4E1D54E390E93DFD3BCA3F782AC5071D67B8624D4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>2)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3977)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16587
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.450784094140618
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EA20CAE371849826CADEAD39ED591E49
                                                                                                                                                                                                                                                                                                  SHA1:F8887E0F8440EF452639CE444BEDE17EA272F14B
                                                                                                                                                                                                                                                                                                  SHA-256:4F36BCA3A01B58580359A11C4DF12AF1ED4C64CA964FE27D5180C6696E65A4C8
                                                                                                                                                                                                                                                                                                  SHA-512:F22FB46F2171967AFC19311C1FF2E3E98D94CB6B1182A08CD27EC04EC538E7971D40E16FF9974AA97128B93D25C7B389859E3E2C4D0126088F2D95DBFB0745FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q4UNLc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.q("RqjULd");.var v7a=function(a){if(_.ca&&_.ca.performance&&_.ca.performance.memory){var b=_.ca.performance.memory;if(b){const c=new u7a;isNaN(b.jsHeapSizeLimit)||_.Zc(c,1,_.Nb(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.Zc(c,2,_.Nb(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.Zc(c,3,_.Nb(Math.round(b.usedJSHeapSize).toString()));_.E(a,u7a,1,c)}}},y7a=function(a){if(w7a()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new x7a;if(b=b[0]){switch(b.type){case "navigate":c.ff(1);.break;case "reload":c.ff(2);break;case "back_forward":c.ff(3);break;case "prerender":c.ff(4);break;default:c.ff(0)}var d=_.th(c,2,Math.round(b.startTime));d=_.th(d,3,Math.round(b.fetchStart));d=_.th(d,4,Math.round(b.domainLookupStart));d=_.th(d,5,Math.round(b.domainLookupEnd));d=_.th(d,6,Math.round(b.connectStart));d=_.th(d,7,Math.round
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAk4BRY1LvFEvhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):244
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.153897685834863
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9DEA3CBD9E0F9B455FDE32DCA965B41F
                                                                                                                                                                                                                                                                                                  SHA1:8049A160E77BF9FDD2446113611BB8C99D1E5A53
                                                                                                                                                                                                                                                                                                  SHA-256:3A1344E63287114EAD7F90BE694B7FC95370BF7B215D89BE93A54F39C15011CB
                                                                                                                                                                                                                                                                                                  SHA-512:E559F6BC3C44DC6E793EC98832926FAEB3D2D34811041868244CA89DF67DFAEB899689723C0DDAB5A58063EB4E42539614BEBBA23E09A8697E863F20416DB594
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../....5...Fm4.W#...0D.]....J...r..l.2...6.mU....5.C.(.....'vi...R...Fm.t.......\.._..Y.....c; .........| ....pk..b....`..........p..../.72<.........AQ.........Y..@.ErE.....d..]:..KG.^.@L.S..g..z..^.g.zg..\.JE..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):78812
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98938754212707
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:52A8151A91B5C7246D0628450122344B
                                                                                                                                                                                                                                                                                                  SHA1:64C9BDABFC0C3BA40D018B46256C84D9A8B29780
                                                                                                                                                                                                                                                                                                  SHA-256:0D0D602163E51B5C8795833882CE9EC84EF421C1C9565CCA38FBD45A0DE9DA63
                                                                                                                                                                                                                                                                                                  SHA-512:12A5E7AF500E1D7A0FD31E3AAB13E1A83F07E104828EA0D3958FBCE57474D180144B4CBF5274021D216C94DA022A2027A60F89227999BB9B751D87825501A960
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/13197005794921544807
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......Z......4!.....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-10-13</Attrib:Created>. <Attrib:ExtId>d4f254d3-5ea3-4da6-a4d9-14443b8a1840</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>&quot;TAAFT&quot; 2023 Ad Campaigns (728 . 90 px) - 4</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):969
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.133273600553378
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:12FAFF85D3769F3E9387D0D3503DF084
                                                                                                                                                                                                                                                                                                  SHA1:4D6609C13B02B29ECEF5358D949271AB3AE53B2B
                                                                                                                                                                                                                                                                                                  SHA-256:63DF8E89302802ED308BFFE4B27C8C424354658B8B82615679375E323B5BA02F
                                                                                                                                                                                                                                                                                                  SHA-512:A15E4997A6021B039E24CFBA87B192B394650FD4A60A80B83EF962998B8875737AADAF39FB184B02DD9359CD67B6B17ED74A4261344F4A908F545F79381644B9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",0,0,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmR-4R7HXkHXvitCTf6uoqFzW5e-xLaI2wAG1T2afyg","CPS3o_bs-oEDFaz7_QUdtOYJ1g",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-8061946413537984",8,null,null,null,null,0,0,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CPS3o_bs-oEDFaz7_QUdtOYJ1g"],["numMessages","3"]],60,[1]],"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPIlJvgjQ7eR8G_rHn1kv1wkwbadBqyLWFUe4yfvN79jaua5wT-C3-cPAU9h_P8Zqj4KlmBPVSjCkGOyFbhmKoHsK1Vy2O5dWImbA",null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.899621299015828
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E82E2A2D9574AA1510ADC2FFDC04B2EF
                                                                                                                                                                                                                                                                                                  SHA1:EF4116A276C39549961167D28BA479087F3A58A1
                                                                                                                                                                                                                                                                                                  SHA-256:145BF25D7A0B98497C1DBFA062C7EC9A2F329F19854545FC9390634F5788A3AE
                                                                                                                                                                                                                                                                                                  SHA-512:538B9B5E231043AE4856978CE35193CDE2FE1D41B293FD687EF03D0AA81975A3668FAD33E379EEC42F824175B1087BD684133F9E45C5657D2B87A06919945644
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=MydHw_zggsxIJuhSbyOmPv5R
                                                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/MydHw_zggsxIJuhSbyOmPv5R/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):28187
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.765541552281388
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:20D2B77A213575A8E7E15F50045BE9B4
                                                                                                                                                                                                                                                                                                  SHA1:75EC8D558083FB2A9E0D82EA0632CCFF2A9CE4B8
                                                                                                                                                                                                                                                                                                  SHA-256:4EBB77FB08693CB4D23854F8DD541BF341ABF71599AF83B2033DFF0F14A1769B
                                                                                                                                                                                                                                                                                                  SHA-512:DEB13EAF53509BB33DFF3D7D7356EEEAEF7EA7120AF16BD28C2F480EBCA2873D28BBE39CDFE8A692D7040D0666B13898498C06FEC063110DB285EDF175437BB6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_adhesion&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1%7C300x50%7C320x50%7C468x60%7C728x90%7C970x90%7C300x100%7C320x100&ifi=6&didk=82226504&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469052829&lmt=1697469052&adxs=128&adys=1442&biw=1263&bih=907&scr_x=0&scr_y=635&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=1008x-1&msz=970x-1&fws=512&ohw=0&psts=AOrYGsmegctBJcVVB8SQ1iuk-WP7DNHx6ERlqBOJ2vbLk5AfeyoQCZtPeSi4oPcmk6MAI_9T26CugWtZez3Zw9o%2CAOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2FkaGVzaW9uIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D0%26fs_uuid%3Dda20a085-efda-4fbd-b79b-ea3963e44e72%26floors_id%3D51ac03%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_adhesion%26fs_ad_product%3DstickyFooterVideo%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3982176913&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",1,0,null,1,50,320,0,0,null,null,null,1,null,[138402789303],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsn2boJ3XEODIvR-pcLrsr_smxsjKJTgnDScZMFPRaXXL9DG6U6ZDpeGimumJOXFcj_H5AyPEd9Cr5YSgSg","CJal7P_s-oEDFbfU_QUdfbAI6Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231011" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;var v,x;a:{for
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3087)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20857
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.485860960776015
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8BCEE79D474EC2EFF3E6D18FD9806D50
                                                                                                                                                                                                                                                                                                  SHA1:BB4AA381C72081D42DD967C3394022B7F627E8D7
                                                                                                                                                                                                                                                                                                  SHA-256:E08FAB994EB10DFAB342EA8C594178451E92A54746244E47F90D513C187AE228
                                                                                                                                                                                                                                                                                                  SHA-512:08B76D693144D67B29BE775AF420F950C041CD957C3DD535D6B966DDCA266523768BE6BD92D50D9FDA161B8B5177AB75D9D9A0DEE7CB58AAEFF81F3B3C9B5879
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20231011/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)};var da,r;a:{for(var ea=["CLOSURE_FLAGS"],w=n,fa=0;fa<ea.length;fa++)if(w=w[ea[fa]],null==w){r=null;break a}r=w}var ha=r&&r[610401301];da=null!=ha?ha:!1;var x;const ia=n.navigator;x=ia?ia.userAgentData||null:null;function ja(a){return da?x?x.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function y(a){var b;a:{if(b=n.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};functio
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2278)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23532
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.49217045919972
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DBB8057D701D8186B3034D0AB7E6E533
                                                                                                                                                                                                                                                                                                  SHA1:5A7C44EE94B88CCEF060CB7D6DED31CEC3485228
                                                                                                                                                                                                                                                                                                  SHA-256:FC069E0E04D13807F2632483A883ED5FBD1D72C4EADE64A9AC7F6AA71AC47FA4
                                                                                                                                                                                                                                                                                                  SHA-512:6D11D8E2405B6C7678DD612D1D4F036700023FED6D2C66E59F1CA69A628FB2998B36FDE11BF15FA47CA8ECA784F0EA1DE5CB5BF7DC8E51846ECD875013F54F25
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20231011/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var k=this||self;function aa(a){return a};var ba,m;a:{for(var ca=["CLOSURE_FLAGS"],q=k,da=0;da<ca.length;da++)if(q=q[ca[da]],null==q){m=null;break a}m=q}var ea=m&&m[610401301];ba=null!=ea?ea:!1;var r;const ha=k.navigator;r=ha?ha.userAgentData||null:null;function ia(a){return ba?r?r.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function y(){return ba?!!r&&0<r.brands.length:!1}function ja(){return y()?ia("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!x("Android")||ja();ja();x("Safari")&&(ja()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?ia("Microsoft Edge"):x("Edg/"))||y()&&ia("Opera"));const z=Symbol();function ma
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):332
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.358546821442648
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2F640AA73D5757BA0FE67B74E5D9F41E
                                                                                                                                                                                                                                                                                                  SHA1:A4D29ADF1BA739285BA35AFBD94D51734425429D
                                                                                                                                                                                                                                                                                                  SHA-256:469C936814B431210209150CA7F39A314A333269C07A5C83483D0C3EE0D772D4
                                                                                                                                                                                                                                                                                                  SHA-512:EB2C59AC81D5C2D8DFC90C5A06B283651225A3836A514B47E46009DBE9A9E2AB72EBC77558CD3CD4B3470844D417DE6958A7BFE1AF5BE16C2D7A2F9C314FA58D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFFD...WEBPVP8L7.../.......m..s..c...m..[H.....X.q.|..c[..*.m.#.Jw.E:.uro....z..m[....J..l.l.XNH...D<$A"X.k)......y..W..7T}........V.G..v4.d....%.Z....y)o.......]~.0jS/........$..|.K......8M...=..I.q....[.9s.../.F:.j...{n..2..d.#A<.T.A.i.../..6.)..9.}. ..%.l..e_..=p.H......z.n.(^..}/.CJ..:;.G..3.q....ZG.ZF..&.b..;..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2448)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):369175
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.519234120328169
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:68B66A802E95503D7E241A450DD9D83F
                                                                                                                                                                                                                                                                                                  SHA1:CBA381800C2CF18B9B9B1BBC222984B94E722857
                                                                                                                                                                                                                                                                                                  SHA-256:8CBB913D075F48FEA47711F393C162C69066118ACB543879DC77CF69D6345682
                                                                                                                                                                                                                                                                                                  SHA-512:349338C0BD6C036660352BAF0CF05C63B17E2F06B364813E22A82CF552F644708AB122ED8EFFF40F7751703FD4CB2FC101A5B9B98886EB40A14A11DFC90F0203
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                  Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),q=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7845724159097798
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:53B1F1C370D8A9480D36A52084330365
                                                                                                                                                                                                                                                                                                  SHA1:30BBB055B9D28B66C50AEB7AA5937173E33E1140
                                                                                                                                                                                                                                                                                                  SHA-256:27A68EDA753E34B8A13D5A003E8E37E9BBBFF875FFBA224AD32387D34AF10148
                                                                                                                                                                                                                                                                                                  SHA-512:742F575911F43251CE33D9025F2DF7017390E13F8A3A69A92F1409B95DFDDE70868A203200438D52BE05E0514948E75A6B1607315337F681D45BAFF1E08BD663
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C970x90%7C300x250%7C970x250&ifi=8&didk=3621801127&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469053841&lmt=1697469053&adxs=482&adys=62&biw=1263&bih=907&scr_x=0&scr_y=135&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=1100x270&msz=1100x270&fws=4&ohw=1100&psts=AOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8xIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D0%26fs_uuid%3D16c5f454-f481-4876-99f8-247222f83627%26floors_id%3Dad1a00%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=2133499199&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","COygqYDt-oEDFYTbuAgduiQO5A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):602
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718193476668629
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DE993C9A1AF9C03279659C914F670306
                                                                                                                                                                                                                                                                                                  SHA1:008623A92083CD6CAEDE92A3891E79C2E1A97190
                                                                                                                                                                                                                                                                                                  SHA-256:E2651C08F7FA61AA39C3FFEA1803795A9DA8E14F04F9A53ABE127AF4EAECEEF9
                                                                                                                                                                                                                                                                                                  SHA-512:DA077352852AD52C4399FDAB85EB4EFE3CDAF3AF060448A5F12965FAC933AD55F105032637E58F9CA66321FCDBFEB9166AA42DF8AB9ECD97BC61E2960F94C45A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/js/star-rating.js
                                                                                                                                                                                                                                                                                                  Preview:// JavaScript Document..jQuery.fn.stars = function() {. return $(this).each(function() {......... . // Get the value. var val = parseFloat($(this).html());...val = Math.round(val * 2) / 2; /* To round to nearest half */......// Make sure that the value is in 0 - 5 range, multiply to get width...// var size = Math.max(0, (Math.min(10, val))) * 16;. var size = Math.max(0, (Math.min(5, val))) * 16;. ...// Create stars holder. var $span = $('<span />').width(size);. ...// Replace the numerical value with stars. jQuery(this).html($span);. });.}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A825E31D18F2FF5845D245FED741E9F1
                                                                                                                                                                                                                                                                                                  SHA1:6E196F0B42376389AE1CC16E8F2D0C886940FAD7
                                                                                                                                                                                                                                                                                                  SHA-256:5D7C7D25A0DA74C0DD466120C3C09BD94CB982FC66EBC4A78675339F37323BF5
                                                                                                                                                                                                                                                                                                  SHA-512:3899089984B75089171A7A7DF174C75FED1E09CDB58C61BC0C4573B4716F5AE0274D0A63FAD5077E782BA4BF3EDF786102EE18EE4E4BD8DA93A0E12D85C7DA88
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://aax.amazon-adsystem.com/e/dtb/bid?u=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette&pid=CNy2zo0UpiZID&cb=2&ws=1280x907&v=23.919.1525&t=2000&slots=%5B%7B%22id%22%3A%22undefined%22%2C%22mt%22%3A%22v%22%7D%5D&gdpre=0&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
                                                                                                                                                                                                                                                                                                  Preview:apstag.punt({"cb":"2"})
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55794), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):55794
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3868584053802975
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:488FCD4E2A8415F1BD5C65A4B32A4002
                                                                                                                                                                                                                                                                                                  SHA1:3E6F4E38FBED81DA3B03866E0E06C95281F34BD4
                                                                                                                                                                                                                                                                                                  SHA-256:1BF5435C55A81E3F050DC22ED008EB354BCECD1C042316E81A95A488A6C0AE43
                                                                                                                                                                                                                                                                                                  SHA-512:6EAD445431ECE35B4F87D9FA53D4F386B02F00E73E23F5A90CAC44A3620344C6494604773E37FF96E59F9603CC41B222E3F40B64A5FE2A1E97EB8BB26A1E29FF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://id.hadron.ad.gt/api/v1/hadronid?_it=prebid&partner_id=474&_it=prebid
                                                                                                                                                                                                                                                                                                  Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):47021
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.44081300298734
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:43758FE80A5C549EFC6AF354877E39BB
                                                                                                                                                                                                                                                                                                  SHA1:80FDCA4F856F9C4E3B6B097A46226F18553B2DB9
                                                                                                                                                                                                                                                                                                  SHA-256:C3C5B555CF421826654CAA2F803183944C3F38303CDC07483F6963FC2550A831
                                                                                                                                                                                                                                                                                                  SHA-512:BADEDA023FB873AEBB9C83CF92816E9164191A94E870CEF6E4939C1874BC4600386E5D0374823994C722ACD5C4BAFFE8FB35A869BD13F24A3E6676A99D96626C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1099927558751901&correlator=858125700780724&eid=31078260%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_interstitial&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1&ifi=1&didk=2308710877&sfv=1-0-40&ists=1&fas=8&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1697468991790&lmt=1697468991&adxs=-9&adys=-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697468992&ga_hid=1146204800&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYpJKlyLMxSABSAghkEhkKCnB1YmNpZC5vcmcYpJKlyLMxSABSAghkEhcKCHJ0YmhvdXNlGKSSpcizMUgAUgIIZBIUCgVvcGVueBikkqXIszFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGKSSpcizMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2ludGVyc3RpdGlhbCIsW1tdXV1dXV0.&dlt=1697468980543&idt=8312&prev_scp=fs_ad_product%3DgoogleInterstitial&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D300b82c02ef66702ebdc8f051568e53b%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3200267&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",1,0,null,1,250,300,0,0,null,null,null,1,[["ID=2baed92adfb65085:T=1697468992:RT=1697468992:S=ALNI_MYaUQMS3j3HjHh3BduxaQ8bKh8Kkw",1731164992,"/","pcmac.download",1],["UID=00000a1f677d2186:T=1697468992:RT=1697468992:S=ALNI_MaWbRIQrYAyCiN15pAL2EwGvxloIg",1731164992,"/","pcmac.download",2]],[138402788889],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnr1z180EGixyuAi4j02AUIdGiwprOL4uEY61BZsfXw95HX-9_1dHi6j8xPo495hI4nFwS_feqKAn-KdS2nmzM","CNjc3uLs-oEDFSXi_QUd56gNGA",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-8061946413537984",8,null,null,null,null,1263,907,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7604
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.811162274870421
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:4E825B89F3728BB0D913D03ECB9A8F10
                                                                                                                                                                                                                                                                                                  SHA1:444C76BD02F9B50B3826F8EF3D6B477AB9D5ED6F
                                                                                                                                                                                                                                                                                                  SHA-256:3C7F2884E0F8591D9D4657F30EC5CF2FEDE1C8C248B216AAD2AC8A2A31230271
                                                                                                                                                                                                                                                                                                  SHA-512:D8F908E5E6807FF569C32914BB514227788F7C1142C9A2A26BECCF0A56A0D7D2E2331B9F917FCAB5CCD7620A52F44CB7CF25289BB44A989680569FA852486472
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://is3-ssl.mzstatic.com/image/thumb/Purple123/v4/97/06/e7/9706e787-b25b-71c7-7dd8-aa97541c8539/source/200x200bb.jpg
                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P.......................................ASCII...1.72.1-23J-7MTKH4MTWDV7LSJ75DO6ZPK7OM.0.2-8....8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(.......(...(...(...(...(....N....+.?.>.xH..G..}).T...)....w.S)(.............].m...(.......d....w.|...}c..w......../.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (577), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):577
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5182394388784815
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CCD892BD9A349C146B12341BBB4D8775
                                                                                                                                                                                                                                                                                                  SHA1:DB1494F40AAB92C84A6AA662984C704EE6E0791D
                                                                                                                                                                                                                                                                                                  SHA-256:FA5DBB9A89C2CCFC7577217EE77ECEC42370B405D0D02D183C805D5EC9723DEB
                                                                                                                                                                                                                                                                                                  SHA-512:2F84E197C177D6628CFA32B09C949A4701E94A5A146642ABC8DD3C8CCF7428BB26D56BD1C01F6CF3C8AF7EDA09ED34C993181600BE1FCDD469D5FBBF3229E9D0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=8325632&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://bpi.rtactivate.com/tag/?id=20909&user_id=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=6777C2F7-9CCD-4404-9A3B-F57871EF800C');PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://io.narrative.io/?companyId=673&id=pubmatic_id:6777C2F7-9CCD-4404-9A3B-F57871EF800C.');PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 1200, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):92067
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.981861788766139
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:279214D30A7E945DE84F89189B6F4CB0
                                                                                                                                                                                                                                                                                                  SHA1:6875000F1D3D0609C9B8A59CC109BEF87193B025
                                                                                                                                                                                                                                                                                                  SHA-256:B135A1F408BEF54D4B634CFBBD0CF6700F6D806DA487C67C00D8FD2224DC40B0
                                                                                                                                                                                                                                                                                                  SHA-512:151E0BB5F1F09E84866407C9991F20528E2EA496F3CB24CB62F2494BF1FE9565D9C19AD272EF521C184564349F6DB555A6EEB9A6867DA5BFB24FF12B7B9E08D8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X.........P.......tEXtSoftware.Adobe ImageReadyq.e<..gEIDATx..][l.....x...M.k.q.I... T.J.F..n&.J...1.....)E.K.FU$.K......./...x).$A...i.`lB.5....s....93{..#.w}vf........g.......y...o'..P./..A.%.. ...X..n....#|}1.Ca..z.J...2....o..7.....P.d0+.......t..N.*......n...w....ff.......)..Rd..8|1;[r......|.+++.J.A...U..c....s.......;K.r0w._...z...I....^.....C..q....z..../4....'.........&..y.......}..g...yoB.]......0.N.._..O./..*..u..E....Q....y......GwAw(.....E.@.`...........7U..7....D...!X(.e...w.}l.J....8..0M.. .8./V..1I...)./...b.0wQ.7.:`|...p.3.L...$.Y.l...O......V.I...C&<.j.W..F.....ONK../.V<.{<.}.......nHF.....k;J...X.....Az....0f../.`..+=N..fY...a..,/.......Yy....;......$.....%.W...[o9.'..1....z....w.-.....n.K&...y...5.o.t.=..l.[..4.,+..0.].#.....J;......S3..F...U......:Cd_. ...x...9.>....e`.f.B.......[.`.........wv...C..aY.....#....I.-.%.x.....0...H.......*(...q......t........T..:..%....1..Yz...G'......".^.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.789118161456597
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1E70C5CB3619A23ABDF59EF19494FEE6
                                                                                                                                                                                                                                                                                                  SHA1:7EB1144E6EC4683928D5A1B3E86359F92BBA02EE
                                                                                                                                                                                                                                                                                                  SHA-256:B7229EEE6F65512B7C26368D1F5B4CD3B059F013E6F73E74B74A7F1DC04A1C3E
                                                                                                                                                                                                                                                                                                  SHA-512:842F6C47DDA51C97CF87B7AA749F41A496C2D485D50D6FF7E38324C4E41F88AFF6B5E433AD8B93CD48A969A4BA9A9FF49048510305EB55DC4648914B0B64EF01
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNz0wYLt-oEDFaHPuAgdAXgD_Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15744
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                                                                                  SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                                                                                  SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                                                                                  SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1193
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9012612828509665
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:326D6CBD977657E1205BD616D1F2FACA
                                                                                                                                                                                                                                                                                                  SHA1:A1E4C75021525C27CA478C958689A0F218A9AB02
                                                                                                                                                                                                                                                                                                  SHA-256:ECC20ED3C5DEDBE5BBE73D1E7B14270C65A85F7D0EC4C94C4F0C9F0071E471A2
                                                                                                                                                                                                                                                                                                  SHA-512:ADFE51AF75180C22932755BB0D72C6AAD22110F99CAB31DB48E1DE3D2F62D526ED591AFFB3BF18489E4F0DE44FC2D83572D965AE368363F11486C90C5DAFD227
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/core/imgs/fslogo-green.svg
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid meet" width="100%" height="100%">..<style type="text/css">..<![CDATA[....#freestar {...fill: #04c38b;..}... ..</style>..<path...id="freestar". ..transform = "scale(1, -1) translate(83, -17)". d="M 0,0 -9.644,-18.657 H -34.589 V 0.72 h 34.151 c 0.069,0 0.277,0 0.422,-0.235 C 0.128,0.248 0.032,0.062 0,0 m -20.381,-39.578 -13.276,-25.575 c -0.071,-0.137 -0.186,-0.342 -0.553,-0.254 -0.379,0.094 -0.379,0.326 -0.379,0.481 v 26.81 l -6.833,14.254 6.833,-5.099 v -0.001 z m -21.047,24.24 -20.427,15.167 c -0.094,0.069 -0.288,0.213 -0.175,0.555 0.11,0.336 0.361,0.336 0.468,0.336 h 20.134 z M 5.827,4.041 c -1.343,2.204 -3.684,3.52 -6.265,3.52 h -61.124 c -3.219,0 -5.953,-1.975 -6.964,-5.032 -1.01,-3.055 0.007,-6.271 2.591,-8.19 l 24.507,-18.196 v -41.069 c 0,-3.446 2.248,-6.31 5.596,-7.127 0.592,-0.143 1.196,-0.217 1.794,-0.217 2.711,0 5.183,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5465935642949384
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0C06477580392D85427ADFA66409696D
                                                                                                                                                                                                                                                                                                  SHA1:4E921332D8E7D31A08D804570A2A11863D4BCFCE
                                                                                                                                                                                                                                                                                                  SHA-256:243FB9953E49B6005F6AE1772F507BB789A8893960A495850AFE43FE34030311
                                                                                                                                                                                                                                                                                                  SHA-512:009E4CEB38B1BA670E30E607A74B8B88459F4548B9007B5B5F20460BC566E37F1C851ACCFCEE5E6F0C053E87F8A71E6CA72F323CA5977B37610CADA9EAE98074
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"pixels":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 16-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.975307958372994
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D848A2953307AA510BDAD31F5BF84671
                                                                                                                                                                                                                                                                                                  SHA1:E9D6D8DAA9255F99E4E778FF4C4B47806BDB18C1
                                                                                                                                                                                                                                                                                                  SHA-256:7FD59024B6CA83F11F7A3448EC148309A13B705725716DF134F699E60A96EB1B
                                                                                                                                                                                                                                                                                                  SHA-512:338B5E0E93084FE0BE5A46E437AD6E7E3CD600444B26A62CD2908C01409D739FFDCD8C3DF5C4C948BE59C93866B5DEF5C4759636F149377385BC59F7C7684B3D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/adchoices/icon.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............kFI.....IDAT8.c8.....f.t.W(.tv....-;.....?'..Y_:X..n.s..a....X.....e.I...4...S.E......,.>...3oh`1.<L.&g..9 -..a.9`.X.,=.G..a..,D.W..Tv......-..rq;.d.aA..bt}. ....Y.r\......1.Q...)..f ....q%:.-.....Z..u...o.>...,1...qZ.K..8...^..Z ..J...2..^.......IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):135999
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.004008170373933
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CCC2CC3ACB291A4CB2D6F2615235A7A8
                                                                                                                                                                                                                                                                                                  SHA1:1149B17BB67651F74EFFA50EEA41309D9CE206D1
                                                                                                                                                                                                                                                                                                  SHA-256:2B5482914B2EC2A9FD4E3FAA81A0E8DAC33830AA371CEB9523053CFA5B084036
                                                                                                                                                                                                                                                                                                  SHA-512:C4DD7DF4D8AC8A6BCA888AF318AAFD328B6CF4D84A528D9C8AE803F85C4577B44EAE7022F43A84E3FC603AC2E29E7A75A0F68FD98511255C303C1EF3555CDCDE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,90,728,0,0,null,null,null,1,null,[138448266600],[6390017908],[5354878286],[3257494686],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskJrOVNkrcP2oMdzniaboWp00Xs7zfEbZFb3qI47-kz1hCaOBreD96rcBs0_kDzUECrtJcnC5qGxneeW0U","CI_Tzuvs-oEDFfDHuAgd6ZMEsg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20231011';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0)r = d.substring(ei, d.length
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):185
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.9780303893393345
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:07505E9DAC6DD922116F038EB58C9B88
                                                                                                                                                                                                                                                                                                  SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
                                                                                                                                                                                                                                                                                                  SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
                                                                                                                                                                                                                                                                                                  SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):6850
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.95847897839015
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B3CBEAB1DEBB666B044362787B44B38F
                                                                                                                                                                                                                                                                                                  SHA1:680144FF2FC214F0C28013A3BB3F281EA6258B84
                                                                                                                                                                                                                                                                                                  SHA-256:FCEDC087C1CB2985E3D365ABBC2DF62144CF74D6751928A878A88B7FB0609359
                                                                                                                                                                                                                                                                                                  SHA-512:3772BB0E28DC6A71534BB0948C07AD448A2F05F3F333EDF01325A3B372AC4EF62AF2950B5E05789F483BA972A057E03A6E78A81389F138BF834E18C1E17229B0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../..;....m.i...\/...N....i4....*7.+.5...I.&N..m.m.m{b..m......o...+6:fo..=s......}...l..Ml...T..6.l.qV...F.&.m'K.3.w...l.A.j....q.I..L.=.?..?$6..I.c........._.8.J.m.m.....J#.Y.Y..J.UI.. 8{.s;;.c...{jl.i.;n...Y3Os..=..:<c.x&...6..Y...{..U..m;.(..I....R...4Y.v.m.bc....d...=.. %W.ln_......m.j..$.y'^.E.?>3...<..x....oL~Q.)....)NQ..W.8... O..Dy%f;....*H.......a$g99..H....:j......8.....WTw..I.....g.v.%.~...B2CX2D....\..ff...N...*u..L...zsT...iq'..T#............s.n...q.....t.......1q'+.76...q~...Q;..d>...Zo3.}.Mi..z.<.......(...........F..P...J.c..5......j.xr..`+TH#..Q.M......we.a..0.d..w...3...\9..G..d...c.tAe..,g+.x..w.(.....>.....g.^...n..Vc.W]f8...d.T..FsH..H.u..$1=..^D.6z...@.1J......3...D....K.?5.b.X...<...p.....Kh,.......%.1..A...f....e..Q..."..m`w2;/.0..k/].`I.o;-Rw.......j-....p.u,K.f.np.$~AL..7.U^h.a..Q.J..l.#.q......0....\Ld....o................Ac......].R9...<..[R.#.+S_.,.4..f8.....|...o..SE..s`.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65010)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):200592
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250557302678625
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:84407E8AE8BC7FC49E121249CDB6A28C
                                                                                                                                                                                                                                                                                                  SHA1:E48C4486FA6D944E22E51E397EFDA24207C82658
                                                                                                                                                                                                                                                                                                  SHA-256:19FF3397C011D5ACCEC7152829FD1191A2A1A01FF4F5E5826D412318183E27BA
                                                                                                                                                                                                                                                                                                  SHA-512:83372A9C6CA2078C53E014BB89EDE694B276331899399B14204ADE878AAE3A0EE7E4F9D9D2EE4AB9BE728137E479B5E12636855DACE5331CACAA1DF68FC6FE7A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012309290141000/amp4ads-v0.mjs
                                                                                                                                                                                                                                                                                                  Preview:self.AMP_CONFIG={"v":"012309290141000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.G=new e}abort(){if(!this.G.K&&(this.G.K=!0,this.G.Y)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.G,"currentTarget":this.G};this.G.Y(t)}}get signal(){return this.G}},e=class{constructor(){this.K=!1,this.Y=null}get aborted(){return this.K}get onabort(){return this.Y}set onabort(t){this.Y=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.rej
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 16 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):444
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.992002812007569
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F3C1B4EE9E690A9C03EDE718123F666B
                                                                                                                                                                                                                                                                                                  SHA1:B3E1312D00A7AE6333C004460C756DCE166E08CB
                                                                                                                                                                                                                                                                                                  SHA-256:55D7C24FCEDCA5F2BB26DD9C3A34ECB431DD61161400DA5478B50F190C49BBC8
                                                                                                                                                                                                                                                                                                  SHA-512:D83FB8F56C6C29F549ADCDFBD3B30859E3DDDE77DEDA217057C84C590B0CFF0C4F86AEA17BDB45D1E093161A1AAF2DC16451904BB9A28FA6FE3E0E9D4AEB7BAA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/images/stars.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....... .............tEXtSoftware.Adobe ImageReadyq.e<...^IDATx.b.....0.bv >.K...~P..... ..P5.@|.."&<........q..E..HBb..R.... ..b; .E....z .....+H.....@..j.7...1'.W}../P..........@.J..f...(T.] ^.2.%........lh ?..._h.WB......V .....0@...@l...@l..@l...r...2.t...A..oH|P.R.g...w..3.;..6$q.\.0.......( ....@|....1u.....9..8.......a.JdA...y.q.....@.. ..).@..A.....=d...:..@i........}.).....(.@.... h..{. ..S.f.e.o....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32077), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):97166
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.373549332806194
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0E8B7D96265599258E88BFF700ADFF2A
                                                                                                                                                                                                                                                                                                  SHA1:1A4D3936393FD3EC3470DBEA7D428E053E07CEF6
                                                                                                                                                                                                                                                                                                  SHA-256:3AE5D8B5A2806B811378107313B19F0B05BAAE4B2BBE85E19E9CD223391A0FE3
                                                                                                                                                                                                                                                                                                  SHA-512:308BEAAB22CA98974F663EDE9320197E9C9072ABA6A9A4F7763DFE76BB019B7C7AFF5F6885A9AD007D4AF262D4BA622EE84F571125752B75198D83DF1AB5EA26
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/js/query.min.js
                                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (745)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1403
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.150059387548565
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FD02EDF106D5501F7E87D17452887750
                                                                                                                                                                                                                                                                                                  SHA1:500F64B65CF47E7A10B720648054C208F61F4719
                                                                                                                                                                                                                                                                                                  SHA-256:8E1B84265E633C043720DD0921476C16BC9F75E393E855C9116CA7C3A847B5C7
                                                                                                                                                                                                                                                                                                  SHA-512:82C44C65CA8242B12593D4F782E862834C0F1F958951CD97F7CB42F37A9A31DF7B834F2FAAC12EE6646FECE37B1C26F8361BE0084B28CC6B24160BC1BFC8F26F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/plugins/ua/ecommerce.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var f=window,g="items",h="prototype",l="hasOwnProperty";var m={id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",currency:"cu"},n={id:"ti",sku:"ic",name:"in",category:"iv",price:"ip",quantity:"iq",currency:"cu"},p={items:!0};var q=function(a){a.send&&(this.c=a,this.a={})};q[h].e=function(a){r(this,a.id,a)};q[h].d=function(a){var b=r(this,a.id);b[g]||(b.items={});var c=b[g][""+a.sku],e=c||{};b.currency&&(e.currency=b.currency);for(var d in a)a[l](d)&&a[d]&&(e[d]=a[d]);c||(b[g][""+a.sku]=e)};q[h].f=function(){if(!this.c)throw"No tracker found.";for(var a in this.a)if(this.a[l](a)){var b=this.a[a];s(this,"transaction",b,m);var b=b[g],c;for(c in b)b[l](c)&&s(this,"item",b[c],n)}this.b()};q[h].b=function(){this.a={}};.var r=function(a,b,c){if(!b)throw"Transaction id is a required field.";b=""+b;var e=a.a[b];e||(e={},e.id=b);for(var d in c)c[l](d)&&c[d]&&(e[d]=c[d]);a.a[b]=e;return a.a[b]},s=function(a,b,c,e){var d={},k;for(k in c)c[k]&&c[l](k)&&(e[l](k)?d["&"+e[k]]=c[
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CE08A60AA308225DB15C98EDF4AE2447
                                                                                                                                                                                                                                                                                                  SHA1:BACF25489BAD0312AA2F37FC735FA7E57B2D7306
                                                                                                                                                                                                                                                                                                  SHA-256:929701ED632814943E3DF803DDD9E3F179CCF889C0AD7B7F3392BD8D109B174F
                                                                                                                                                                                                                                                                                                  SHA-512:B10091C95F3E93251E396C39871858C1E008CC097815D0AF6650708345948EEE99121F1DC2ED3C11BF33730DA8037B727831F3F86873458D0E7323C275BC3C5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"result":false}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):57454
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.966947059786513
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C824AAAC4A920A9BEBD8ED0293DD5163
                                                                                                                                                                                                                                                                                                  SHA1:109495CE3BBE5F0701990E65B4BD9F5B410C28B5
                                                                                                                                                                                                                                                                                                  SHA-256:F7A87BFC233C991D002F9DBC2CB5939804FC437F111AA7DE896AB648829D3ABA
                                                                                                                                                                                                                                                                                                  SHA-512:A033565298795AA5E536A9891A9431B5958524BC631981F61CF7E0B2826299EEEEFA378F291EB2F68A6C0F0D057DB2EF29184AE9FEF5A871DD004FD81EF9ACA5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_categories_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90&ifi=9&didk=2935431499&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469054460&lmt=1697469054&adxs=168&adys=473&biw=1263&bih=907&scr_x=0&scr_y=135&btvi=0&ucis=4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=871x130&msz=871x110&fws=4&ohw=871&psts=AOrYGsn2boJ3XEODIvR-pcLrsr_smxsjKJTgnDScZMFPRaXXL9DG6U6ZDpeGimumJOXFcj_H5AyPEd9Cr5YSgSg%2CAOrYGsmegctBJcVVB8SQ1iuk-WP7DNHx6ERlqBOJ2vbLk5AfeyoQCZtPeSi4oPcmk6MAI_9T26CugWtZez3Zw9o%2CAOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF9jYXRlZ29yaWVzXzEiLFtbXV1dXV1d&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D0%26fs_uuid%3D240996c6-b8fe-4a36-81a0-76bd551372b1%26floors_id%3Dc81764%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_categories_1%26fs_ad_product%3Dbanner%26fsbid%3D0&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3245873260&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_categories_1":["html",0,0,null,0,90,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CIb64YDt-oEDFbLe_QUdyi8CjQ",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adju
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):594
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.480619479960973
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0DF31CB02580EDFD4D5B67A48CC90B18
                                                                                                                                                                                                                                                                                                  SHA1:8A18A7AC998EE3267A3A48237BBF812B0C5D3260
                                                                                                                                                                                                                                                                                                  SHA-256:357A36F002DF76317C83533BD3C2357D5F5D452F00553AE831A43DFDAE6E3906
                                                                                                                                                                                                                                                                                                  SHA-512:792FB0A330E73A2ED684B10191F76503DE1B6BFED31F9D45327D51FD376FD96946F57E83AA18ED6DA2FF993A33C4DF7F8CBD88C4104DEA966A754A357D8F966B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/c809dce8-a646-e39e-cd57-7f4956eb8bca?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=0418c6d1-2a40-ca2d-3c8e-eb2bc18f8d63"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=5ccebaac-36ea-71d7-fc80-69bca9bc4683&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NzBhMTY5NjYtZmY5ZC0yZjczLWU5NjAtMzMwNTYzNWU4OGUz"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):416
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.892806052846471
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C0311CF15C21DDDA054005E92FAD3F9E
                                                                                                                                                                                                                                                                                                  SHA1:5276ECEEB0576CBEE82010F611DFD6FD305991F9
                                                                                                                                                                                                                                                                                                  SHA-256:4F3B933077B738B503F7543FFC82FA0A061F0FE7D0FF1470865FDE561A324BCC
                                                                                                                                                                                                                                                                                                  SHA-512:82286A26855F5E374886513477280C995091C18E5C3518CD3B8FB0801A82849BD5BCAB8B4C6D684FA2BEE030B0EA7C31FC748892707574DA4B4363D40EB685FB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/put.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. document.cookie = 'thirdparty=yes; Max-Age=3600; SameSite=None; Secure';. document.location = 'test.html';. </script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2136
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.896396352700694
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF4548EEF726147CBCB6DEC155D8F3FE
                                                                                                                                                                                                                                                                                                  SHA1:D76CEF79350F7791D2327F32EB82C0480D7976AD
                                                                                                                                                                                                                                                                                                  SHA-256:EE27113BBBE4FC629FFC2126C537790D6F441BE53037311E078A914AB9144A34
                                                                                                                                                                                                                                                                                                  SHA-512:76CE3D6539624E25EFD26F7034BEB7FD65F51B4E60675EF0D49D247381177725EC16E7CFF8C147285C9E4924E682364E7516D849568E2C1CE29D880DFA47AC61
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/1hVGaSNrNle4QMAuqxi1z-ZixX0OOlgJIlWUDmaPyBte8fKhHCnrI7wNbtTpJwhzQwA=s64-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFFP...WEBPVP8LD.../?.......m$.?......(../...i.M[.m..#|..m..m.m[....g..._`UVl.NvU.8....]+U..67l...F..Z..m.m.}..1.I.Q.@.l.I,....dv..Y@..mS.>.#...r...H......m.m.m.m...fU...K.m.m;..b'....I..w..0m.......`....R.*..h@\.^...f...d.%....L.}_.}....'S....Mg..P..y>c..MD.....L.k.G. ....z.a..s.p.].9l.r..?....J..&.@...<G.O......!n....t.1...............u..:.....X...R...T.x<o.0..|.G=|....`]nu....5.]#.e....4.P...#r...di.*..N...w....WEq.O.N....^..R..v...p....t......'...#...JH....?........A-.>>..>.y..P...o.m..=)S.Y...T!..$..1[.N.>..4...2..(..R.).m...|j2l.z.R2YJ0K.a..>..0..0.....G.|.~...~....)0l[........F...~..../..y(...p. v.....zp.\....Z.... ....?.Mf.fS.%..K..P...@..oS...#.....v.p..D.......N..^.e.Op.S.%mN..\......&\.....~_...8.....o....6.V.........i.....;..b....B....%Z!.`.N>..mDB.p........G.6A........C..,.....p<PC....._K..a.O.....w?.X..y...O...S...n@..K..........4..>..U..".<k>.!..v..T..$....qJ..O.*.!....z...!i..W3u@3/..N...j..[....zJ..#... ....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):61816
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.975467452080733
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:75F8A40C8D62D1B0A5AFE02259C3927A
                                                                                                                                                                                                                                                                                                  SHA1:44D511C74B792BD02DC94F4A9576704378CC6604
                                                                                                                                                                                                                                                                                                  SHA-256:494B19BA553BE4DC586A4D2ED46C00D5AA4B379B874EA7C1B72A88A247661D3C
                                                                                                                                                                                                                                                                                                  SHA-512:723AB3E00C590E5442CC296C2766D0229BFD8CE0D2AAAA7681CD2FAE9F6280CC3CFF1ECC3EEF185D02E60ABFF94906F30E7C26E31877AFF8520AB529B9FF96D0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_right_rail_btf":["html",0,0,null,0,600,300,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CJHF8ebs-oEDFTLh_QUdK2UPpg",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 134, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):8757
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.946393064214129
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1A70C104809FDB18380F0DBA6AA5DBFB
                                                                                                                                                                                                                                                                                                  SHA1:440BD61B19B34B379CA65C0DD64D691D3B8879F1
                                                                                                                                                                                                                                                                                                  SHA-256:116FA7D9997AA904158B4568C67F64CB0491DA04A8A6B87922DD199EAC2793F2
                                                                                                                                                                                                                                                                                                  SHA-512:0A30F53A0282F4E7FEDB316D8EFC9876F49FE3D66C45BBFD7DB023B1AC2A343E5879303EAFD75019D9AF6B426E9D9FD5E8D3FB12DE427E53DA68FEA943A04D52
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sadbundle/17041788253102519679/green-circle.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............\LHb....tEXtSoftware.Adobe ImageReadyq.e<..!.IDATx.b`....C.g...<O'....[.....V.g..........?.,P.Q.$..td......Q?X......@....p.b....f=...!... .......x=....H.'...@...'.........."....y.........ET........Y.s.#.......q..F..<aO...!.......U.7.....5 ..$is..$..@R...@..../......D...M.F...S..~...x./@A..z.. .{....y......(..1.?.<OB.1........V).1.@.....HB.Z.........1...$..HD......).G../.....c.? ......YAso.....y.T.._[.X..~6..C >.3. .&.h....{..f_...~.co...........".......8...Y...T.{W.A..........4...0...'1I...>E.z.G...........)...:....\._.S'.@.?.....}...}.F......T..........._...VE.S.h........HV.......+`4.z...T."...M$...E.!CG.....-.....T/'.d.....6PAT7..q...p.?..3|..........0.:H.Hz....gf`$.s1\..<*C...........)$00r.)&..%.........%:Z.......=.....H..=Y.|...H..o s..@T.. ....0.D.P...7(G...Q...!u...b..XuQ.Mr......Ajb......N...'YI.M.y...y%;n.?u>?.[@.o!S.T...3M..LlVRYH......G..@0......=....N.s\E.}....7h.T.A...-:..j>^.B".$....h."9.]S.........)...`.k...S.19../{(.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433602113286316
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8682CF8044AEE8AD981384ECF779F1C2
                                                                                                                                                                                                                                                                                                  SHA1:FAEC114BE945AF9F649B353ADDD38AD92DA966D7
                                                                                                                                                                                                                                                                                                  SHA-256:D669CA4233C6CA6890CE35370610DCCE11E904C490B86A6D14DD49F7E94E3C0E
                                                                                                                                                                                                                                                                                                  SHA-512:0E1BA31C08BC1A32578E11D2CBA8509FD143B921318431F8EF74073769B28C1FFECEEF7F2B6F20A39B220EC6D56922D7E50C982C5D220751AA22539768AA3C96
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/ima3vpaid?vad_format=linear&adtagurl=https%3A%2F%2Fpubads.g.doubleclick.net%2Fgampad%2Fads%3Fiu%3D%2F15184186%2C22384346533%2Ffreestar_springserve_adx_video_outstream_pcmacdownload_2157_15sec%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469061878%26max_ad_duration%3D16000%26nofb%3D1%26ord%3D1697469061878%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C&type=all
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157_15sec%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469061878%26max_ad_duration%3D16000%26nofb%3D1%26ord%3D1697469061878%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (15698), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15698
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.513946638050021
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C221A446F5360E5E083383B5F787CBF6
                                                                                                                                                                                                                                                                                                  SHA1:6C839CDBD24798323F34CBA281F5EE743BB71281
                                                                                                                                                                                                                                                                                                  SHA-256:94061A925C5D84BF776554AC894020C407A9A4C89B979D538DE3CF45591FE423
                                                                                                                                                                                                                                                                                                  SHA-512:F33F665611558D6814258894041D61EC30BA37C72189DB73FF0EFF3777DB4CB4EA0287D677617F1A31CD27FB0CB1CBE51A914FF91D57CB60054583F08E4844C7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                  Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46708
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.43190449734419
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7C3CC6E656C2E139F484F9E000288225
                                                                                                                                                                                                                                                                                                  SHA1:519159C82EC7EF61937D46FEC2A0E97B1283F83C
                                                                                                                                                                                                                                                                                                  SHA-256:CF450ED6F6DF432D690820022DF99DE89D779248784E0D148805AB977B21E8A1
                                                                                                                                                                                                                                                                                                  SHA-512:3B90D5C767779D6FB49D25650309FA99D4148030CE7D8723DFC38B31DD514297B29756A8E4A596A53FD831076F1E38753E7C18A4D402AC8789B3BE54BAF65B72
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=3724126759622094&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_interstitial&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1&ifi=1&didk=2308710877&sfv=1-0-40&ists=1&fas=8&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469031507&lmt=1697469031&adxs=-9&adys=-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2ludGVyc3RpdGlhbCIsW1tdXV1dXV0.&dlt=1697469027927&idt=295&prev_scp=fs_ad_product%3DgoogleInterstitial&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3200267&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",1,0,null,1,250,300,0,0,null,null,null,1,null,[138402788889],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do","CIqfwfXs-oEDFaTg_QUdo2kPfg",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-8061946413537984",8,null,null,null,null,1263,907,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CIqfwfXs-oEDFaTg_QUdo2kPfg"],["numMessages","3"]],60,[1]],"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMOqM9iw_twxRVGlRXRJnp2JTU2gS-v89PfFtpvBoO13s_XkFqbB7epm6slQMN7HSb
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):49
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                                                                                                  SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                                                                                                  SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                                                                                                  SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=6777C2F7-9CCD-4404-9A3B-F57871EF800C/gdpr=0/gdpr_consent=
                                                                                                                                                                                                                                                                                                  Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.441070487069227
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FCB1015A17C7150538B2EA5077771882
                                                                                                                                                                                                                                                                                                  SHA1:3BD0D3E34094A68250CAB577528465997839695B
                                                                                                                                                                                                                                                                                                  SHA-256:F91154EF865399A638A6AE7E54B549C2ED41EFAD3E03DFA666A28B3AA58BF571
                                                                                                                                                                                                                                                                                                  SHA-512:EC4471AF53FDF74226A8791830E25D76D61F1B6DC86B83EFF574C1D629B96925F5DB00D6A5A47DF19FDFEA1306636D3CC63CFEFD32AF567E535F02EF3FD6AE9B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://as-sec.casalemedia.com/cygnus?fn=indexResponseb07add4665&v=8.8&s=1019588&r=%7B%22id%22%3A%22b07add4665%22%2C%22site%22%3A%7B%22page%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%22%2C%22ref%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%22%7D%2C%22imp%22%3A%5B%7B%22id%22%3A%220%22%2C%22video%22%3A%7B%22mimes%22%3A%5B%22video%2Fmp4%22%2C%22application%2Fjavascript%22%2C%22video%2Fwebm%22%2C%22video%2Fogg%22%5D%2C%22minduration%22%3A0%2C%22maxduration%22%3A200%2C%22protocols%22%3A%5B1%2C2%2C3%2C4%2C5%2C6%5D%2C%22w%22%3A400%2C%22h%22%3A225%2C%22linearity%22%3A1%2C%22api%22%3A%5B1%2C2%5D%2C%22playbackmethod%22%3A%5B3%5D%2C%22startdelay%22%3A0%7D%2C%22ext%22%3A%7B%22sid%22%3A%22pr_1_1_s%22%2C%22custom%22%3A%22videoPlayback%22%7D%2C%22bidfloor%22%3A2%7D%5D%2C%22source%22%3A%7B%22ext%22%3A%7B%22schain%22%3A%7B%22ver%22%3A%221.0%22%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22freestar.com%22%2C%22hp%22%3A1%2C%22sid%22%3A%22956%22%7D%5D%2C%22complete%22%3A1%7D%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3A0%2C%22us_privacy%22%3A%221---%22%7D%7D%7D
                                                                                                                                                                                                                                                                                                  Preview:indexResponseb07add4665({"id":"b07add4665","seatbid":[]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 728x90, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):26341
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.96241407996229
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1B970797D71D9A336DB782D0A452D35C
                                                                                                                                                                                                                                                                                                  SHA1:2EBDB479C8347217A040FE7ACB3799314FD8872B
                                                                                                                                                                                                                                                                                                  SHA-256:A75994AA8B4FF4CF099911217A0223E81A47D72BD8532C72606272F12C45708D
                                                                                                                                                                                                                                                                                                  SHA-512:A193090581E0439E39CA9D1D517D97504D5B6BFA504EDC1D08D892A6B9E921BD813C60FB979BE756848EAE9349E7249C7FE581D869A3FEFAA90A5A0066891E51
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/14119698070242701294
                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EC0634221B206811A4FAA23280061D84" xmpMM:DocumentID="xmp.did:017525B4288111E79C39B7B9B890C542" xmpMM:InstanceID="xmp.iid:017525B3288111E79C39B7B9B890C542" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE0634221B206811A4FAA23280061D84" stRef:documentID="xmp.did:EC0634221B206811A4FAA23280061D84"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5788)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):222527
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5764614745420245
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9FB5F95A35FCC840942DBF768A2AC307
                                                                                                                                                                                                                                                                                                  SHA1:E0059611AECBD5FFEF9B219E5606CFBE5F7D5CF0
                                                                                                                                                                                                                                                                                                  SHA-256:809D248AA3E6A8400787D1C869174F38D470790A214F3CCB740C4352B333BB67
                                                                                                                                                                                                                                                                                                  SHA-512:026192417EC58CAC2FBCE869EF142C230B0C73BE30BA62F5CC4E6F46D4A3DCFFF6FC90A01A11E3C81B1BD8348D5773DE5B707B46EDEFD534814C19C3B27D7C87
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-6VGGZHMLM2&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","play\\.google\\.com"],"vtp_enableSuggestedDomains":false,"tag_id":15},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":18},{"function":"__ccd_ga_first","priority":6,"vtp_
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9246049796502676
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9860A6EE7110F11359AC0D654709E6D2
                                                                                                                                                                                                                                                                                                  SHA1:0070498287670571999A3FE78431495347ED9A2C
                                                                                                                                                                                                                                                                                                  SHA-256:730FA1F3E8B3C4A223C4E69F4A27E690A4552F96AB97DBA05B943DFF44967658
                                                                                                                                                                                                                                                                                                  SHA-512:E557D6E995854784EEE72AC4462F8D2F3F0BCB12BCB178746BB6C05EC86FEE145D8B3C417DFEBF9E2749168D150CC6C7FDA022638F456E018184CFAC697F188D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://freestar-d.openx.net/v/1.0/avjp?auid=544116298&url=https://pcmac.download/download/1181332352&vht=225&vwd=400&openrtb=%7B%22imp%22%3A%5B%7B%22video%22%3A%7B%22mimes%22%3A%5B%22video%2Fmp4%22%2C%22application%2Fjavascript%22%2C%22video%2Fwebm%22%2C%22video%2Fogg%22%5D%2C%22w%22%3A400%2C%22h%22%3A225%7D%7D%5D%7D&be=true&schain=1.0,1!freestar.com,956,1,,,&gdpr_consent=&gdpr=0&us_privacy=1---"
                                                                                                                                                                                                                                                                                                  Preview:{"vastUrl":"", "pub_rev":"", "width":"", "height":"", "pixels":"", "currency":"", "adid":"", "deal_id":""}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8138835407278053
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1A248070B3FF0565D2631927A14200BF
                                                                                                                                                                                                                                                                                                  SHA1:BCD4D513101D5D2FAF1606E006266B0620CA1433
                                                                                                                                                                                                                                                                                                  SHA-256:D264464CB093394E7D4FE18EF9FE0DDCA64AFA0346F5FFF0F960CA97F64B2EA1
                                                                                                                                                                                                                                                                                                  SHA-512:B7A1E5237E15E3464AC21A64A4A1EDC2E8FC62223C776E5A643BA95E42AEEA695D7446C2149DAB6739744407E23A4C9F4070A323272A32C3C5A7C99DC16C5252
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPb__4Dt-oEDFbL7_QUdUxsGyQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4681), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.342133942251326
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8A70E5B64E39F638EB1568E437F5A70C
                                                                                                                                                                                                                                                                                                  SHA1:A6F44959C6DDE6DD6CC59E7891A8AB76B78FAB6D
                                                                                                                                                                                                                                                                                                  SHA-256:7820C4B4A65EF8127C753E7D263419249C85E00DFE75603DD87CC7C4E5FBB756
                                                                                                                                                                                                                                                                                                  SHA-512:C6956ED7738EEAB980A6C96814CC83EFF52D2853E8FE0C51E8A72D32D720F730DB651A39F9D4CCD76F5222C420AF40FCDEB909E97C05851FC36938E9A35EEEE4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"72d1a7c3-b5bf-45b3-8d2f-84c3cadba3c2","url":"https://pcmac.download/download/1181332352","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"p":[132454],"i":[134976,113626],"m":[132454]}},"uuid":"72d1a7c3-b5bf-45b3-8d2f-84c3cadba3c2","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.1033619","url":"https://pubads.g.do
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65499), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):125671
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4240699051991905
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BB06FABB112611AAB9ABD2215A844910
                                                                                                                                                                                                                                                                                                  SHA1:5A5A2330A863A76613C7590734679F3A5B515CBA
                                                                                                                                                                                                                                                                                                  SHA-256:9A67D76DF2725D2EADD97BB31C5C788E67EAE42B2C702E3DE86DB8D0614C0465
                                                                                                                                                                                                                                                                                                  SHA-512:34DA2C842D975FBD8F31B61D9DAE4D47BB5FEDFD0504ED0F35F096A65E12ACF31F3F43A07704CBD6C3DF2D516DE4E71DB2D71C8CB3CDE7876BC99B4121308192
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/pcmac-download/pubfig.min.js
                                                                                                                                                                                                                                                                                                  Preview:!(function(o,_name){o[_name]=o[_name]||function n(){(n.q=n.q||[]).push(arguments)},o[_name].v=o[_name].v||2;!(function(o,t,n,f,e,i){function c(f,e){(f=(function(t,n){try{if(n=(t=o.localStorage).getItem("_aQS02MDE4OEY3ODEyNzc4OTNEQjEzNDZEM0YtMjQ5"))return JSON.parse(n).lgk||[];if((t.getItem("v4ac1eiZr0")||"").split(",")[4]>0)return[[_name+"-engaged","true"]]}catch(f){}})())&&typeof f.forEach===n&&(e=o[t].pubads())&&f.forEach((function(o){o&&o[0]&&e.setTargeting(o[0],o[1]||"")}))}(i=o[t]=o[t]||{}).cmd=i.cmd||[],typeof i.pubads===n?c():typeof i.cmd.unshift===n?i.cmd.unshift(c):i.cmd.push(c)})(window,"googletag","function");})(window,String.fromCharCode(97,100,109,105,114,97,108));!(function(t,c,i){i=t.createElement(c),t=t.getElementsByTagName(c)[0],i.async=1,i.src="https://rangeplayground.com/scripts/0735da5d01/4d838a3b4d18581459ca2f136297",t.parentNode.insertBefore(i,t)})(document,"script");!function(){var t={9662:function(t,e,r){"use strict";var n=r(614),o=r(6330),i=TypeError;t.exports=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323962444639199
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A07180E65BA4D17FC6AC8D6BC0003DF8
                                                                                                                                                                                                                                                                                                  SHA1:0E89A9BD153A4F21B45129450408A88769FD571A
                                                                                                                                                                                                                                                                                                  SHA-256:C45C8B81CCFCBC08127B74787D1B5974078756233DE947986C357E28ED8F13AC
                                                                                                                                                                                                                                                                                                  SHA-512:2139690DD0EA4F194A05E2B596A3CFADF700B1DDD56D0063793FB1E5E8AFFE40B4983F23744F581D3A496ACB801A5DBA348E42F86486323E5F597956CE33974B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/osd.js?fcd=true
                                                                                                                                                                                                                                                                                                  Preview:(function(window,document){}).call(this,this,this.document);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):566
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.556005661818905
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6BC0404A0074EE963F1BB6862E96A843
                                                                                                                                                                                                                                                                                                  SHA1:B29F620A5B632F58BB4FF83E01B83AC4F06317E6
                                                                                                                                                                                                                                                                                                  SHA-256:A0AF21A468183703F38247A6E10415D371F6BFC18D8361F034196F143335BF78
                                                                                                                                                                                                                                                                                                  SHA-512:06BC1826D5A44CC49FA81ED105A7E920F1B7C0A39D4482C4341412443C5C1857F19BB051A26A706CE24127040807AD1EB90D1638FB2FDB66ADF88EFB6DA65304
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/rpABue2eZmPOZ-piVnMXY44k6DWEtLsOFqfZvV3FbgfZiWKKiAcykZ55BLCVYSDswABg=s64-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L!.../?.....m$G...'...^..0....sK......M..i.....$]6..|.$.... .&.qI.$....^..J..i.N..iI*..L.2.z:....uZ...|!<.$H.m...~.m.m..U...^g........j..LH.m..~...rq.Xx../...t..u.w&.sN.Q.6..W.....].4(...t......|.iN..;\J...B..M=....q.v..'....e'g&.&...E..B.;...f.8.g...../.1.V..ga.9.$/..c."........6..0.M7..Qa..)..-.i.q...3.0.....b.x...F[e.R...#h...'5h..A.n.Z..#_..&..T..e....wQ.I.1....Q.......V.>.<....p....l.o.yF...>....X...]...s5........p.Lh.C..v!7.2d.7l.. \.~^."\.....[W.|.k...E=K.}.......Z".^.d...}......J...}..z....w.;.r..s.:.w....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6024
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.964944685956725
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A1C02D161D014754AA53AC335ACA2294
                                                                                                                                                                                                                                                                                                  SHA1:80C50874568D10DC0FE10772328EE3D0DAF1323F
                                                                                                                                                                                                                                                                                                  SHA-256:0F6D1B075EE108F271ACCD853B7106504B0CE52C764DBCF9C1D68603612B28A5
                                                                                                                                                                                                                                                                                                  SHA-512:97E737B3339E628462CDB2A6A8880D9B3B5E81FC5A01279D8BCF3B477115D4DEE957DED9906C7A5D3A5276F377AEFCDDB80E0459EB57AB88D75ED891415C7AE5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/M7q6nUATOK1aZA80nZiew0X7GIxqnox56388U9y-z8dr2-WUef-Jeg6W1ae2gzVnh6M=w526-h296-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 t...pV...*..(.>I".E".!.J.4(.......Q".............g..B...By.x.z........5...s.O..P.......Uz..z.9.......G..../..?.......?.z....g...^.?..M..........3.c.<..+.{....t=......o..._../.....|..rP.._.?..i.....).o.._..{....u.?.?.G._..A.....g.............y.k...W..?..Z{/...../.?`........?._.......u..........(.qH.q0...6.....g.X.q..YN.$%..P..B:..O..8i...6Z.Q..%.T{...\.qs.W........O.3|......&m...#..MX...{&yv.....>......UV`.+...j.0..K......M......=.....$.~.....&....I...< .....;IVT.!.*#.>S."?>.R...`.M%|#.3..{DCe.p....i.q.P|..lF.V...+..ztk.~.L.....a~...2;.J..3?Q.....AH.j....i..LG.#....U.!}.o......^..fWE<.]..J.z..6pdp....]f&B..L[@...O...=.g.....lir.eV...b....ZL-..........I...kY`.Kzw.Z. ..@.......M....DL.Zx<V...d....)...5.(Kk..w>-..?.....Fb........Td........a.Pi`r;.Nz1`..<_..;.^m...n.......\...X.5XI.]...3..M3Lf....E.:.....(...C!.f..X...s,.l........q....Z.I...u=.w...v..,..c..b......AS2..C[P..... ..9,.Z{.)(*........R...Z3F;.*yP>...............'<.;..j.fB
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.427919044530573
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EFD762C31910C4A7BDAE8C59FE85ED19
                                                                                                                                                                                                                                                                                                  SHA1:225CEF292FC5890B009943401988E448F74FB223
                                                                                                                                                                                                                                                                                                  SHA-256:D76316417E381E5EE9B13B1724020AC52EF26543CF1F7684626CB742168C6C53
                                                                                                                                                                                                                                                                                                  SHA-512:1DB00B6D69DC79281C056AD2C2C80458FFAF53FEFC151AC3A78EB883EFC688A64B489F94BADB4276CB92EA3C326B00CD9422450B4175EF1BC4EF6FC98A661DA6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://c2shb.ssp.yahoo.com/bidRequest?dcn=8a96941201747444131946df35500551&pos=8a9694120174744413194708f0170a00&cmd=bid&req=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&eidcriteo.com=PUZpUF9DMTkzV1F0SjhGRExJJTJCb09WZ0loUGVIeTMlMkJXbUdmWEcxekNUVDM5d1N2WEsxbGV6V0dJZ2JoSHVHVGhxQjhsOTZqY01EWCUyRjN3JTJGOERkNnVPejJiaFN3JTNEJTNE&eidaudigent.com=060abdek9i7dhelg87ccabj8kbak6d6ehfcegkmy6u2ksm0q42iiegw4ygey0k0ms&eidpubcid.org=bacec779-2e70-4078-a91b-85cb97a77b36&eidadserver.org=2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a&secure=1
                                                                                                                                                                                                                                                                                                  Preview:{"id":"6a78d6ae5ec043698fd930bb55856333","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5046)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5164
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.160638986605878
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:19D051D4CF20400D1107BD1AD25925C4
                                                                                                                                                                                                                                                                                                  SHA1:29FD531F5B4A623DB57DD200735FE60EBB397271
                                                                                                                                                                                                                                                                                                  SHA-256:062E8AD7DB60BA4743150E409D430E84C3CDBBBA05CBA579D4EF3AB23016596E
                                                                                                                                                                                                                                                                                                  SHA-512:291E42A9C8BA559988FAEC244E18A8AE6318EBC541E216C28FD92BFC04D41EF8C119DD2E98C7290032967A4B4AB66C891404B14E718B713AA6ABE1DD069ED7C4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022309290141000/v0/amp-fit-text-0.1.mjs
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2309290141000",n:"amp-fit-text",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:i}=Array,{hasOwnProperty:e,toString:o}=Object.prototype;function r(t){const n=parseFloat(t);return"number"==typeof(i=n)&&isFinite(i)?n:void 0;var i}var s=["Webkit","webkit","Moz","moz","ms","O","o"];function l(t){const n=t.replace(/[A-Z]/g,(t=>"-"+t.toLowerCase()));return s.some((t=>n.startsWith(t+"-")))?`-${n}`:n}function c(t,i,e){if(i.startsWith("--"))return i;n||(n=Object.create(null));let o=n[i];if(!o||e){if(o=i,void 0===t[i]){const n=function(t){return t.charAt(0).toUpperCase()+t.slice(1)}(i),e=function(t,n){for(let i=0;i<s.length;i++){const e=s[i]+n;if(void 0!==t[e])return e}return""}(t,n);void 0!==t[e]&&(o=e)}e||(n[i]=o)}return o}function f(t,n,i,e,o){const r=c(t.style,n,o);if(!r)return;const s=e?i+e:i;t.style.setProperty(l(r),s)}function u(t){return`${t}px`}function a(t){return CSS.escape(t)}var h="i-amphtml-fit-text-measurer",m="i-amphtml-fit-text-content",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):62065
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.810384759779647
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:83695436D23DB91D8189FD5CC2D78733
                                                                                                                                                                                                                                                                                                  SHA1:D5335D973A5DA86C70B71A1CF57D10B2EB596697
                                                                                                                                                                                                                                                                                                  SHA-256:7995BEDCDBF65FEEEA449CA8B29C2D533E5749FCDAAED2465784975C0DF32FFB
                                                                                                                                                                                                                                                                                                  SHA-512:83142D05DC9C9B963E5E2B71229DBFCA28864421BA631A12294B53B1E47D611A9E42FD602474048A4A6BDD4B7866A19AE08D9EF3B77B5D3ED2A1E2BFE36DDBE8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1099927558751901&correlator=3590972709378189&eid=31078260%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_adhesion&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1%7C300x50%7C320x50%7C468x60%7C728x90%7C970x90%7C300x100%7C320x100&ifi=2&didk=82226504&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1697468991801&lmt=1697468991&adxs=463&adys=857&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&vis=1&psz=338x-1&msz=300x-1&fws=512&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697468992&ga_hid=1146204800&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYpJKlyLMxSABSAghkEhkKCnB1YmNpZC5vcmcYpJKlyLMxSABSAghkEhcKCHJ0YmhvdXNlGKSSpcizMUgAUgIIZBIUCgVvcGVueBikkqXIszFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGKSSpcizMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2FkaGVzaW9uIixbW11dXV1dXQ..&dlt=1697468980543&idt=8312&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D80515522-666f-452e-9f66-e80279550af8%26floors_id%3D133d59%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_adhesion%26fs_ad_product%3DstickyFooterVideo%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D300b82c02ef66702ebdc8f051568e53b%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3982176913&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,1,90,970,0,1,null,null,null,1,[["ID=722f2915bc2648ce:T=1697468992:RT=1697468992:S=ALNI_MYtU2O58X9KjvMpaDo_zbLxAOsK3w",1731164992,"/","pcmac.download",1],["UID=00000a1f6819de66:T=1697468992:RT=1697468992:S=ALNI_MZ0ykardKD0MO3ocJoaK8gDFHAIoA",1731164992,"/","pcmac.download",2]],[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CJiK4uLs-oEDFfzi_QUd7XUEMw",null,null,null,null,null,null,null,null,["022309290141000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=022309290141000>html{overflow-x:hidden!important}html.i-ampht
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2480)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):184942
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.478153213526897
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:61CD4C703724C71B45E769A80463F0C5
                                                                                                                                                                                                                                                                                                  SHA1:B95B0E6ADED494D49289AAEB1988AEA3C568AEFD
                                                                                                                                                                                                                                                                                                  SHA-256:2E2815C0583B9EE44472A051A1121F8A0407C14DC87A68B8BF152B0C3827FA05
                                                                                                                                                                                                                                                                                                  SHA-512:F8DFFAC98238C6E7E59BE329F8656FAB098BCAA18F47D8A56EB73E4993CDDFECB591F4BAA3BDC5B3CDD5362D28F1FE9D53BBF64B5CEC949BA55E7BB626F938AB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/am=6_ZgdMFgBCl5RxY/d=1/excm=_b,_tp,appdetailsview/ed=1/dg=0/wt=2/ujg=1/rs=AB1caFXQkTHQvWJoout037mpMkzlmiUNCQ/m=_b,_tp"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3460f6eb, 0x24118305, 0x1647792, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var caa,faa,jaa,naa,Oa,Ra,Ta,oaa,paa,qaa,raa,Za,ab,taa,waa,yaa,Aaa,qb,Eaa,Faa,Iaa,Jaa,Kaa,Saa,Taa,Zaa,aba,$aa,bba,cba,Xb,dba,fba,gba,iba,Zb,Ic,tba,Lc,vba,Mc,zba,Bba
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):887
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.344786483396834
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:4E70CF92BAFCFE79AE5C3CB8D2F84FAE
                                                                                                                                                                                                                                                                                                  SHA1:B98C3C9E6D0BBFCA6E29B7132BA2C0A7E21A66EA
                                                                                                                                                                                                                                                                                                  SHA-256:591F836140C31F665594EC1B152320BA91B746879DF3CD67EC7083D5E52AE396
                                                                                                                                                                                                                                                                                                  SHA-512:40D443B616D08CB15CFECEC54369DDFD634642C81018DC316FE1DF1B78DFC064D8E48CC48D27FA116C716FBF421DAF922AC3CFD343FEB2A5F2722E92530D2C38
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/pbcas?us_privacy=&gdpr=0&gdpr_consent=&type=iframe
                                                                                                                                                                                                                                                                                                  Preview:<html>.<body>.<img src="https://dis.criteo.com/dis/usersync.aspx?r=55&p=104&cp=yieldmo&cu=1&url=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%3Dcriteo%26id%3D%40%40CRITEO_USERID%40%40" style="display: none;" border="0" height="1" width="1">.<img src="https://sync.srv.stackadapt.com/sync?nid=21" style="display: none;" border="0" height="1" width="1">.<img src="https://bttrack.com/pixel/cookiesync?source=6f15a88d-e42c-4017-8276-dff2b21d7926&secure=1" style="display: none;" border="0" height="1" width="1">.<img src="https://u.openx.net/w/1.0/cm?id=d4c5257e-828d-4b73-90b8-97929e02d6c9&r=https%3A%2F%2Fsync-openx.ads.yieldmo.com%2Fsync%3Fpn_id%3Dopenx%26id%3D" style="display: none;" border="0" height="1" width="1">.<img src="https://yieldmo-match.dotomi.com/match/bounce/current?networkId=42851&version=1" style="display: none;" border="0" height="1" width="1">.</body>.</html>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65371)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):231962
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.092172673816347
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:723370481754A3D78E243AA56A796124
                                                                                                                                                                                                                                                                                                  SHA1:D24E4352598DCDC74AA00E8006C03D0CDDA2BB4C
                                                                                                                                                                                                                                                                                                  SHA-256:D48585357E9075FAFE1F0DBFBED698E4E708AE13753BE953A28E77DC54AB8ECB
                                                                                                                                                                                                                                                                                                  SHA-512:8073D403BFEF73B692BCD324534DFBEC8F6D79A6B83A891410691CCFC1706BF76DC8DBA8BA6D24BCF4C0618BB65F52DEEFA45B4F9AE784A171079B8E99A6BAC6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/css/style.css
                                                                                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v3.3.6 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38776)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):38777
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.468238328416374
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DB6129A165D009808E08C08AF5A40306
                                                                                                                                                                                                                                                                                                  SHA1:18E94FF057CEE75EB42BB5030D110B941953B4E6
                                                                                                                                                                                                                                                                                                  SHA-256:D5D389AE02C8F2CFE9A169A4688F29657B9B03C5FCE50B8C8E3D020D360C22DC
                                                                                                                                                                                                                                                                                                  SHA-512:0D3460BA6B6DE8C2C86D0B9729E1E42B12969C5AEDDDB95ED99EA4C9DE1A828CF250F36939BDB2E8A513702B8372DEBA3B226DC37BF52342852D26C6B5978DEA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202310100101/pubads_impl_page_level_ads.js
                                                                                                                                                                                                                                                                                                  Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var yO=function(a){if(!xO.test(a))return null;a=Number(a);return isNaN(a)?null:a},zO=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},AO=function(a){a=_.dg(a);return.05>Math.abs(a-1)},CO=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.Xu(_.y(Object,"keys").call(Object,b),function(c){var d=a.style[_.Hy(c)];("undefined"!==typeof d?d:a.style[_.Ez(a,c)])||_.Fz(a,c,b[c])});BO(a)},EO=function(a,b,c,d){return DO(a,"fullscreen",d.Aa(952,function(e,f){if(f.source===b){if(!
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5381)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):5422
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.101640971610945
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:77E346D1D7B9A8CD87DD47B80E1341FA
                                                                                                                                                                                                                                                                                                  SHA1:CEECF9315C833D5FE8A9C47D55BEACEBF2311372
                                                                                                                                                                                                                                                                                                  SHA-256:8A2770268FB74D2F9C0463B4B836E2764C553E1AD4E914AE2BC1C31A9230AB78
                                                                                                                                                                                                                                                                                                  SHA-512:D3176DBD3C3166D8AE5B5DA413D028D86BAC9042E1902BF9B0614440CA3A1896E4A0E03454FBCE54E29ACDEC6F3691A52BA1A738C16F62C42419938294D15F90
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/js/material.min.js
                                                                                                                                                                                                                                                                                                  Preview:!function(a){function b(a){return"undefined"==typeof a.which?!0:"number"==typeof a.which&&a.which>0?!a.ctrlKey&&!a.metaKey&&!a.altKey&&8!=a.which&&9!=a.which&&13!=a.which&&16!=a.which&&17!=a.which&&20!=a.which&&27!=a.which:!1}function c(b){var c=a(b);c.prop("disabled")||c.closest(".form-group").addClass("is-focused")}function d(b){b.closest("label").hover(function(){var b=a(this).find("input");b.prop("disabled")||c(b)},function(){e(a(this).find("input"))})}function e(b){a(b).closest(".form-group").removeClass("is-focused")}a.expr[":"].notmdproc=function(b){return a(b).data("mdproc")?!1:!0},a.material={options:{validate:!0,input:!0,ripples:!0,checkbox:!0,togglebutton:!0,radio:!0,arrive:!0,autofill:!1,withRipples:[".btn:not(.btn-link)",".card-image",".navbar a:not(.withoutripple)",".dropdown-menu a",".nav-tabs a:not(.withoutripple)",".withripple",".pagination li:not(.active):not(.disabled) a:not(.withoutripple)"].join(","),inputElements:"input.form-control, textarea.form-control, select.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.282632847775146
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:4A54CCE68B37C89A9832FFAD7A4432D6
                                                                                                                                                                                                                                                                                                  SHA1:53821654C07B04ECC1B2B43F70F9E6D2F9D36382
                                                                                                                                                                                                                                                                                                  SHA-256:6481BE69337F77F3F020C580F926BBE52979DEBEE895FEE37D7F0FFC8E090707
                                                                                                                                                                                                                                                                                                  SHA-512:B55C7B4DCB21C001D2FF6F19B6D6AE60CFDB94EA9DE88628EEE514317176872CECADD42695F789D3C63FBC04DEB2DB8DE811C1BC0B155BBC4DB940A6DB5DDB76
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&rid=esp&cc=1
                                                                                                                                                                                                                                                                                                  Preview:{"esp":"eyJpIjoiQ0IvdFIxSXlTTEdZblEzcWJCMEkzZz09In0=","i":"CB/tR1IySLGYnQ3qbB0I3g=="}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15920
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                                                                                                  SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                                                                                                  SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                                                                                                  SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.379216625036156
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AF4A74B815EF02371272A93DF445E5BF
                                                                                                                                                                                                                                                                                                  SHA1:0726195B5FE3E837E02277F1CA426BC5D1597D89
                                                                                                                                                                                                                                                                                                  SHA-256:C5390DE48AC4C26785BF7624F65F385C2C7185B20B717B11D83FDFDF7A37EB0E
                                                                                                                                                                                                                                                                                                  SHA-512:53C24A24B9EAE5BBA1FD626E78995EDF8BF14151179E40CC3C8C536A121B3D94AB18E3D373C0B77C57A46DECD4354062AE61ED4326272E5DA9C12D40D37AA2D0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"id":"4880a09ff6e04841974667fceead9de1","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.472352713920306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A103C1BEFAF4E139BABBD74361FEE73D
                                                                                                                                                                                                                                                                                                  SHA1:235EFC864464AAB3E5A19D945208B6D7D10C761B
                                                                                                                                                                                                                                                                                                  SHA-256:34BA7F31018CC0F3FA94175973828FBE93BD9DEAF036412D790F712942D4D4D8
                                                                                                                                                                                                                                                                                                  SHA-512:A9E1192679EBBE9A2D09FBE8C444BFB237B8464711C845A818A5F80315B56BAC5644264A0AEFC01430CFAB102E872470C88733CA4E5A47B1413B3BE14F9F6784
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"id":"cc3b554792b84a9a9135105d07bf8a1e","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2247), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2247
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.076655311837756
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CED46F0058FA6AB1A6DC2267B306D3AA
                                                                                                                                                                                                                                                                                                  SHA1:E853FCDC692F3F9AC97431438890D21E44CAD493
                                                                                                                                                                                                                                                                                                  SHA-256:FB81ABBE189F94ADF1EF2376526E8A755909673358D0EADDDC61B66FB4EC5910
                                                                                                                                                                                                                                                                                                  SHA-512:01488A7057771CABC12DAC76C036A5DD1093260B24917DD5079DF8D2D4986A8952BB69124926352F933204911C64527D8438F5759C8A47DD552E33A8D67B953D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/css/fancybox_min.css
                                                                                                                                                                                                                                                                                                  Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.fancybox-image,.fancybox-nav,.fancybox-nav span,.fancybox-wrap,.fancybox-wrap iframe,.fancybox-wrap object{padding:0;margin:0;border:0;outline:0;vertical-align:top}.fancybox-wrap{position:absolute;top:0;left:0;z-index:8020}.fancybox-iframe,.fancybox-image{display:block;width:100%;height:100%}.fancybox-image{max-width:100%;max-height:100%}#fancybox-loading,.fancybox-next span{background-image:url(https://pcmac.download/public/fancybox/source/fancybox_sprite.png)}#fancybox-loading{position:fixed;top:50%;left:50%;margin-top:-22px;margin-left:-22px;background-position:0 -108px;opacity:.8;cursor:pointer;z-index:8060}#fancybox-loading div{width:44px;height:44px;background:url(https://pcmac.download/public/fancybox/source/fancybox_loading.gif) center center no-repeat}.fancybox-nav{position:absolute;top:0;width:40%;height:100%;cursor:pointer;text-decoration:none;background:transparent url(https://pcmac.download/public/fancy
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                  SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                  SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                  SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1052)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1092
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.42971829957361
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:698EEAD2B100EF01335775E557931C42
                                                                                                                                                                                                                                                                                                  SHA1:31F74EDE34058380FFEBF86B37C3F744662AF330
                                                                                                                                                                                                                                                                                                  SHA-256:EDBBFC75CCC66D97C19E1BB81A2FA5BD3D3CD060CF01AEB546D21886A84F23FF
                                                                                                                                                                                                                                                                                                  SHA-512:258C78DD7FEBD40DF83C463E980C321ED07672F6EC73B1C98E3CDA034AD2A0AFC575FD1156C8257FF84DE4AAC8876E2CC879D83350AD176CE95ED8237FBD2660
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/ima3vpaid?vad_format=linear&adtagurl=https%3A%2F%2Fpubads.g.doubleclick.net%2Fgampad%2Fads%3Fiu%3D%2F15184186%2C22384346533%2Ffreestar_springserve_adx_video_outstream_pcmacdownload_2157%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469042885%26max_ad_duration%3D30000%26nofb%3D1%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26ord%3D1697469042885&type=all
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469042885%26max_ad_duration%3D30000%26nofb%3D1%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26ord%3D1697469042885%26channel
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):7927
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                  SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                  SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                  SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                  Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34398)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):886391
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.657975215189903
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A61EE553E261A6FB58D15CBFA9593DC3
                                                                                                                                                                                                                                                                                                  SHA1:376F9EF5322A3F652182616B2F255098E09FEB43
                                                                                                                                                                                                                                                                                                  SHA-256:9C23BA312CB9017AE5ABA8CEB333D0A8FE92F82B2589D6B56A14D7622D58F5EE
                                                                                                                                                                                                                                                                                                  SHA-512:D9192EFF20C76399A54974AF150CE4A472B191E4D569559FE52B5B966A37B3AEA234C62BD84330F22441158F573BDE1A30B335C64F9077F469A08EC3DF640329
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc,tKHFxf/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,m9oV,z5Gxfe,ArluEf,IcVnM,q4UNLc,vrGZEc,wW2D8b,j9sf1,LCkxpb,kr6Nlf,O6y8ed,PrPYRd,MpJwZc,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,pYCIec,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2654
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.919241394688186
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E7E5F2A8977432EC54542AE565E604DF
                                                                                                                                                                                                                                                                                                  SHA1:F7FDDA08D36601A4F9B2E55B9E0DA8FFE0386314
                                                                                                                                                                                                                                                                                                  SHA-256:835F46F986350D0F07140D8D29DE51D754AB714671863C67C40E5C490ECB1E73
                                                                                                                                                                                                                                                                                                  SHA-512:AE6C439449EAEBB96E1E1BAE3F3080DC0EEC9F187CAAEA8437EB2198A3785738DF076D9F94CC40C4ED31F945A7F3024584B58F994F16ADB42AB821425BC6C375
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/Vt7FopOJJs-rlppUZ7wHg0s5mN8Sm3cX4DBge-iFJh5KyP-SnOcnsluinBiSDXDlnA8=w526-h296-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFFV...WEBPVP8 J....?...*..(.>=..D"!..J.. ...n.....}..N..B;.^..'_....z.^....W..\.|.G......o..(?..f..#...........O..|.w.....?.....|~....[...o...>...?r...Y.H.....-....y.....(.|..%.@......P..|....q.....,..g..!.=.F...a.pz7.`M.>...e.z.....2...,\g.w.....`c/.`8..Pd...G.......7..vC.ru..E.!.....\.. "..>T..x.3..W....F...>..Hx...6.......(R.FICKg..L.lS;...Q.".5.....R.F..<.f..dd._v..t.H"......d*!n.?.8.....D....a_l.m.!.|_!..G.iu.`fm..q...&......O.,..KA...em=2._.......Z:..J....Y..........2..&....W..c.K.k[?.?.F%9..,.....K.....n...g...C.]..D.......A<....o.Lj..pe@.J.:..[V..T.....l...I.....p/......G.8e..i.w....N...(U<..y....r.!.)nO... ...f......t;..$.m...H.8...%.^.)..~6..(.m.$...y..I'....ks..a..5...Z..Y...p..b...L..oG.Nv.'k!.C....$.iL..e.S.T....!...M......+.....p..,.J`..\7n7...|i..p........Ub)...(.....W..-.}eZ@..hB..H...I....f.~...Jg.....sp...]...j_m.S.....Z.DN../..$...H`...+.G8....q7.."..N..B.o...]...(......)*....X.......$.o..x..x...u0...........W.......$.d.i...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2110
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.407495038675779
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:467CE0E3CB2F43EACA206E4246D0EBAD
                                                                                                                                                                                                                                                                                                  SHA1:88AFA0257584F69F1C11B09D352F0409AC793379
                                                                                                                                                                                                                                                                                                  SHA-256:CC7F019D410C812C668FFD4C0BEC51F81F5E8E433D466B21A4436B0D4B3FEB12
                                                                                                                                                                                                                                                                                                  SHA-512:67AD31A7E933E60C1164E78D1E26FD50DA7B88D6F7BCB316A669E59E5E3C37EAA2FBCEA7AA6C6000BA08A34FEAB981F42315BCB036FB12033227439CFF6D2C86
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Poppins:600,700"
                                                                                                                                                                                                                                                                                                  Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z11lFc-K.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+25CC, U+A830-A839, U+A8E0-A8FF;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.322445490340781
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                                                                                                                                  SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                                                                                                                                  SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                                                                                                                                  SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):48767
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.937571279087693
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:34DADB7BC4DF2B5DDBAE1285A336AA91
                                                                                                                                                                                                                                                                                                  SHA1:DB55BF99060737EA3D2CCD1730477480822D52AF
                                                                                                                                                                                                                                                                                                  SHA-256:21E0D749FA14FED9C21691D06BF957693C1A615111176622C62FFB0C296019E7
                                                                                                                                                                                                                                                                                                  SHA-512:20573724E9BA2A7FBA72F5E11F4F161A88BAD395FF89FE5EBA1FD60AF7F7FCC655BC8DAD7BFEF8DA0E541FB5CD9AAD7AE9285BAD76775BAD97B47CBC270B153E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3608999698070229&correlator=554315013378164&eid=31078744%2C31078820%2C31077693%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_2&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C300x250%7C728x250%7C336x280%7C728x280&ifi=5&didk=3621801112&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469006175&lmt=1697469006&adxs=298&adys=1208&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=5&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=871x280&msz=871x280&fws=4&ohw=871&ga_vid=1720803784.1697468984&ga_sid=1697469006&ga_hid=1322141026&ga_fc=true&td=1&egid=39045&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8yIixbW11dXV1dXQ..&dlt=1697469001856&idt=1173&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3Db7a69dc2-dfe6-4318-afb0-f8988c7153fb%26floors_id%3D360f17%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_2%26fs_ad_product%3DlazyLoad%26fsbid%3D0&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D5933fe824d75906cdb13c529c907065d%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3801468870&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,0,188,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CNX6zens-oEDFXrauAgdiQMN3Q",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-ad
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2502
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.885521295962446
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                                                                                                                                  SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                                                                                                                                  SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                                                                                                                                  SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2473)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):41096
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3268698995580746
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AC01AE1E80E99FBDEF27C7736F5EC87B
                                                                                                                                                                                                                                                                                                  SHA1:9955CF4B8245CD2F4713589272CBB6ECD147BF5E
                                                                                                                                                                                                                                                                                                  SHA-256:6300F448D738E70AC11F0140DF0B3CE91A2DE9E0DA7FDF09D32D28031600BA51
                                                                                                                                                                                                                                                                                                  SHA-512:9512712CAAEF1E59F85050329213E0981C3BB90B5DCE0101E3D56B7C3A9ED43D41EE3406F0DE46FC5D00F9F94C034F9D414EA003E8F967F2DEE8629019A802A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):969
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.072748161226934
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6AAD9500B143FFDD79253282694D5C5B
                                                                                                                                                                                                                                                                                                  SHA1:3D91D202B5E00D390CFAD0C404FF613CE50139BE
                                                                                                                                                                                                                                                                                                  SHA-256:FD969781F2995AFB998364525D37550093AE33C9151A46A3580275DC6984CA8A
                                                                                                                                                                                                                                                                                                  SHA-512:18A81F432E828EAD6A625D22599C0717661F1278C54513280DC0990D9CFF4AB227A5E0DBF64565CB6A84803235F16B4005CE682001AA40FA5F0A0B850AA84CB2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",0,0,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl-P9s1Vr6Tti5WPGeMpPKTpJFBqoB249nCva8wknjA","CJichOvs-oEDFUjTuAgddVAEaw",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-8061946413537984",8,null,null,null,null,0,0,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CJichOvs-oEDFUjTuAgddVAEaw"],["numMessages","3"]],60,[1]],"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNhMefMaP2pmz7p9GhcnxUctw5bBHEvnX-VGvtmNVN7dQwIsDavg4yPaa3blueVRCvh5P3T9RjOb7XX6WFMt9fLWwklleSwlCM7fw",null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2179
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.816973139298646
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A8632D9535624E9B7367189E05F66EC0
                                                                                                                                                                                                                                                                                                  SHA1:804F016C84CC1E20BD071EABC730BEFD0827EDE1
                                                                                                                                                                                                                                                                                                  SHA-256:80A5716693842F88255C0EB310AB6D27DA02468B0B8D595AFEFB37916AAA2879
                                                                                                                                                                                                                                                                                                  SHA-512:4237FA34D606CE3F2B6BE93A4D60B059E63370024CDCA146C1B4EEB159F0AEB1966AD76D8CAEF7F50CB176A4F58D97F4693BDE17CE99C7E940ED5735EC942F96
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/2307680419680400909?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T...JIDATx..}.......v]...((..PZj.....I...T.6..-.AbJj...ex......q..c.c..4...m.}.B?.:Xmh.A..].Gi...v]..q......]..K6w.=..{.... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..0........77..............G.c....H...R(.'..~...o.}k|}}.{..@....\f..?-V.......P.......?.o....c.'L7:8.c-......5;.g.C..q.cc..$.c{C....a.}..z..41..x.Nw....f`.........`P....m.`l2.hm.>.|.....D.,#....^.^....-.0.3C..x.x.X7@......N.._C3..A.[...e....1...&...oJ-..M...mv.a.'....7..R......\)V.0@.N....}.v`...nt{...t....H.}..HZ.s.......s..*...5.@c.Q+.ZW}...t.%=..eRO......7..[...pl/.z..a.....P.7.T......<9h...R...s..3..&..N..E.[..70L7.19.tw.j.a@..[.... ,..C.<*c..0.v.........{...,,..'.c.......TW(.....G*...:5.......-.buo..7..@.....r~U.X........V....}.)...8..Zk...kP....O....V.5...qlo.p.........plo.P..:......:.wg.....gj.......n.:...< ..m.8.S..r~.*....1......r..R...`.N`%p......W.Q.[.6..n=.n..QS......n..P...?3.G......H}&......... ,....8.w+'...h....&...&..tl.F6..4.N.@.*
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):62063
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.962715574595836
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BA61CAE1E18B2A7394F6D9469D30D3A6
                                                                                                                                                                                                                                                                                                  SHA1:357D23AF0C1764E04A896447F2C2320E59E18069
                                                                                                                                                                                                                                                                                                  SHA-256:D7621F7838EBDC6E39597342B22E4B51859CC41EC6B4C7C99CEAD51A2464CD31
                                                                                                                                                                                                                                                                                                  SHA-512:75FDA8CBF4E03B39A8AA0D410D58E824B15CCF1EB560AEA3C18616F48E1F1AC8E28FA6B5AC5BCF214EBAB7C4F5BF3A1A447ED1B4C698D1CC7188D5524FE8A01A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_2&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C300x250%7C728x250%7C336x280%7C728x280&ifi=5&didk=3621801112&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469031520&lmt=1697469031&adxs=298&adys=1208&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=5&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=871x280&msz=871x280&fws=4&ohw=871&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8yIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3Da8efb368-b7bd-4339-84c0-8d330004d327%26floors_id%3D360f17%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_2%26fs_ad_product%3DlazyLoad%26fsbid%3D0&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3801468870&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,1,280,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"COSDlfbs-oEDFdDcuAgd5l4HjA",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (824)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):238238
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.561006098831596
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DE61AE8CF6456B9603CF3E79ABACAAEC
                                                                                                                                                                                                                                                                                                  SHA1:63A2D0CCC7D1F4F0816668215B10FBB984834E32
                                                                                                                                                                                                                                                                                                  SHA-256:E0CF07ADEA595F61B8228525262D9BD326E57B7778B0E4A1803F08C148514D51
                                                                                                                                                                                                                                                                                                  SHA-512:6C00632F9BFC5F7E0C3665C9685ED4C9E549A93E506E040FC4A7C24063E392C5EA3F7D26E9ED047B17D5C37583905A9C6E5AD495B4933A6E7FA9AA27510777DA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/outbrain.js
                                                                                                                                                                                                                                                                                                  Preview:window.OBR||(function(){window.OBR={_jsc:{},"env":1,"settings":{"_pid":"91710"}};OBR.error=function(a){var d=["www.vanguardngr.com"];if(!0!==a){var b,c=document,h=window.OB_releaseVer,k=OBR&&OBR.env?OBR.env:1,l=a.isMonitorRepeated?"&isMonitorRepeated=true":"",m=a.errorEleUrl?"&errorEleUrl="+encodeURIComponent(a.errorEleUrl):"",n=OBR&&OBR.settings&&(OBR.settings.disableLocalStorageGdpr||1===OBR.settings.disableStorageAndCookies),f=OBR.localStorageAvailable;d=window.location&&window.location.hostname&&-1<d.indexOf(window.location.hostname);if(!c.getElementById("obMntor")&&!d){var g=.function(){b=c.createElement("iframe");b.setAttribute("id","obMntor");b.style.display="none";c.body.appendChild(b);var e="https://widgets.outbrain.com/widgetMonitor/monitor.html?name="+encodeURIComponent(a.name)+"&env="+k+"&message="+encodeURIComponent(a.message)+l+"&stack="+encodeURIComponent(a.stack)+"&ver="+encodeURIComponent(h)+"&ren="+encodeURIComponent(OBR.ren)+m;OBR&&OBR.monitorData&&(e+="&sId="+OBR.mo
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (762), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):762
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.941325390293276
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EE4D0171CA0D86B23E41396D62C2EC5A
                                                                                                                                                                                                                                                                                                  SHA1:3046C5D3069E99A155EE42FA76DD22B0AD2EBA55
                                                                                                                                                                                                                                                                                                  SHA-256:92F6C05931ADDD690D427C4C17AF22695377A4D238C2A332283AB49560CA6DB1
                                                                                                                                                                                                                                                                                                  SHA-512:DEB531AC6CBD2B2DE6B544FD67203DA0C958EF3E5A755B6D80A1FDF810EEF3FB9387EF549C7D3BEBF6113EC0B7294887ED5E1CF3A6C97D2778A0DFAB42BF50DF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/js/imglazyload.js
                                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"use strict";t.fn.imgLazyLoad=function(n){var o,a,i,c=this,r=t.extend({container:e,effect:"fadeIn",speed:600,delay:400,callback:function(){}},n),f=t(r.container),l=function(){if(!c.length)return f.off("scroll.lazyLoad");var n=f.outerHeight(),o=f.scrollTop();r.container!==e&&(o=f.offset().top),c.each(function(){var e=t(this),a=e.offset().top;if(o+n>a&&a+e.outerHeight()>o){c=c.not(e);var i=e.attr("data-src");t(new Image).prop("src",i).load(function(){e.hide().attr("src",i)[r.effect](r.speed,function(){r.callback.call(this)}).removeAttr("data-src")})}})};if(!f.length)throw r.container+" is not defined";return l(),f.on("scroll.imgLazyLoad",(o=l,(a=r.delay)?function(){clearTimeout(i),i=setTimeout(function(){o()},a)}:o)),this}}(jQuery,window);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2779
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.256421685296428
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                                                                                                                                                                                                  SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                                                                                                                                                                                                  SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                                                                                                                                                                                                  SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1834
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):964
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.747841863078587
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:19D21B511C10C2CFCB144E69ED1B8CFA
                                                                                                                                                                                                                                                                                                  SHA1:205370891BB20C9EEA4E3A627E598887C7846FDD
                                                                                                                                                                                                                                                                                                  SHA-256:1B58463D2734BA072B0F211DCA9A804E2D04C33A11B99DAA954C58A4B17AC913
                                                                                                                                                                                                                                                                                                  SHA-512:E784A0CEF53031872CEC30B616FF4552A203D73A26A206B92426B34CD452FDBC92B0D3F262EC0263A89BD43E8B03481FA0869FC5E3AF96A1FA063DF5FDF7034E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://yield-manager.browsiprod.com/supply/v5?sk=d_mapping&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&bid=mLr%23NAHZKp%24OxLdhnLlo&at=Get%20Bernafon%20EasyControl-A%20Apk%20on%20PC&sw=1280&sh=1024
                                                                                                                                                                                                                                                                                                  Preview:..........tUmo.6..+......-./@?..7.]..u..i..M6kI$H......&..w..^.......-.".g....'mt.i...U......4..PP.\.k.P..@{......P.V.>ln..M......{m.]UMI....2r.#....Y.Z.YoU-c.y(c.........6.$.bAK.2...4I..U.k..eY....l...g.dJt..F\./B.Z.Q...8..!.f..jxA.........c.?:B..!..4.....%.(S..G.#`....2....$.)#..f$..I.Y.'......j.....m..w!Z.I...8M[..O!..W...u...'.l....l<....i>.30m...+8./...$.R...Lr"Y..|.S..`.x`..M.:......-.....c2O......S.ei...........y..../..."yh....9..8....n.....&xd.......-..3...b+E.z0pV:zvl....G.p.y4...=....Z.04B.nyI.{..z[Jb...m..........].`.S..#I.+^...WR*x.u.....Sk.....l..DyYuN....?.z.M..b.O..mx..)%.ne...x.y^.....?.....-...~|.....s.Y]o .....#F....?..s.Tt.Sq...I,..+...V./w....K+.[.q.5.G..2.|....Z....5bl]A._,5F..].%.?/..-........T......?.s.I....~..H<.Bl....Oy.z..g}.i}..~7lp@....p.?.5..w..........D.E?.....k..G.lz...-|..3.^F...VsvZ...}..yxY.l...._yS.~.7......&.....U._.a.GK.!..P....[.P.m....Cpa...N..e...-....x.N............*...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):28183
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.76231267596306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CBB3296C99879BB01D344C8235902B3E
                                                                                                                                                                                                                                                                                                  SHA1:2AC2BF44DB8FDAB1886E6ABE7CD4723B2D64A947
                                                                                                                                                                                                                                                                                                  SHA-256:4DC361CDB05E2AAB22C371D3153D5A47D7BE764D5B361D1FEE613E16FE2269F5
                                                                                                                                                                                                                                                                                                  SHA-512:B3CD748480FEA5A21823F7BCECB2447152A9FF9B08B61AE6EED8ADB096F855CA09B493D8E580B414746036352A8EA5CB5B03009B295255064FC250EFAF7A1272
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",1,0,null,1,50,320,0,0,null,null,null,1,null,[138402789303],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGslGPl7FuXuA1XLAlqv_qwkCeraAIMB6-9uJ1lvQfvRjBg1xL69kNrNZ9pGDxrBtrWtbVVPSMfVdR7614Vo","CLSFxvbs-oEDFQvduAgdngEDzQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231011" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;var v,x;a:{for
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.812095995011946
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FE916118405E9B59BEF60220A8935CC1
                                                                                                                                                                                                                                                                                                  SHA1:2C0CA3492A78F0D7FB34264A4EE228571571C838
                                                                                                                                                                                                                                                                                                  SHA-256:146FF46D1BE1C5413764AF5D71FC6A8A51542A24F6499CF3CFFC66A5A2395466
                                                                                                                                                                                                                                                                                                  SHA-512:41388C1259E02D63C546954C565C112D9466EB3750F935356B7B5562FD37085C68C60F6017932B84F2DE551500C7A1808EC3690A44EC9340EDEA8F3368FA2835
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://match.adsrvr.org/track/rid?ttd_pid=6bjin1p&fmt=json
                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2023-10-16T15:09:50"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):99476
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.968651719358006
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3AEFCECD13B903D69B700ADD420ACFEC
                                                                                                                                                                                                                                                                                                  SHA1:28E742766485E252C8C5CED0EE9FAE87DBC928EB
                                                                                                                                                                                                                                                                                                  SHA-256:8858409336AB8C3BD963FEF15025C26F18BCFD3BEE9D4E1F7DE12294703043E5
                                                                                                                                                                                                                                                                                                  SHA-512:3539F6CB12730AD6783CC64DE839F5AA2ADEB0B85B2AC92584E4246320B7F3C31428E2636DDC4F94BD92B60B9AC5EC9D8F66EF7B2CFCC28ECE70D03DAA1CA004
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_1%2Cpcmacdownload_incontent_categories_1&enc_prev_ius=%2F0%2F1%2C%2F0%2F2&prev_iu_szs=468x60%7C728x90%7C970x90%7C300x250%7C970x250%2C468x60%7C728x90&ifi=3&didk=3621801127~2935431499&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469031516&lmt=1697469031&adxs=398%2C298&adys=185%2C496&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0&ucis=3%7C4&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=1100x250%7C871x110&msz=1100x250%7C871x90&fws=4%2C4&ohw=1100%2C871&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8xIixbW11dXSxbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF9jYXRlZ29yaWVzXzEiLFtbXV1dXV1d&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D8439c07f-b8fc-49a3-bf50-e4d4ee363ed5%26floors_id%3De2b310%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout%7Cfsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D6789c9c4-34c1-4785-b3fd-9da21e82e47a%26floors_id%3D02bc62%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_categories_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=2133499199%2C3245873260&frm=20&is_cau=%2C
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",1,0,null,1,250,300,0,0,null,null,null,1,null,[138402788889],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmegctBJcVVB8SQ1iuk-WP7DNHx6ERlqBOJ2vbLk5AfeyoQCZtPeSi4oPcmk6MAI_9T26CugWtZez3Zw9o","CMj32fXs-oEDFSve_QUdjwkFNg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20231011" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var t=this||self;var v,x;a:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:055DE8F64447F10ED2C4C7F78E27B7CD
                                                                                                                                                                                                                                                                                                  SHA1:BBFCC7FBB135D3893E9BD559E44E069F57DFAB31
                                                                                                                                                                                                                                                                                                  SHA-256:30C714BF4216E577686D238B98561D093672CB25BF90BAAB50DD956F75CDA4B3
                                                                                                                                                                                                                                                                                                  SHA-512:1A726490120152235BBCE20368630EF20FAC7964BA32F846FAC2C1F1A58EE9722356AD94FA6342685E8CEB5015CE2E944EDD739B901D3D9B0A22A5238118142B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"country":"US"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):23
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                                                                                                                                                  SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                                                                                                                                                  SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                                                                                                                                                  SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 196 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2886
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.907744132401092
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D6F67762986553165C05A18FBB88B643
                                                                                                                                                                                                                                                                                                  SHA1:FB2601DB9A544A72BBB82AC3ADC615E5C3903CDC
                                                                                                                                                                                                                                                                                                  SHA-256:744B436600CD35E7898BE8843C04C1115C45BF08143D085AC149E8C4F8151E3D
                                                                                                                                                                                                                                                                                                  SHA-512:1917035442241D9CAD0361D89CBA3032C7F70A3EDDA80823E0E3A6CD2949A977C2E14D3CA1986454133F376CFFA9C5537F68BEFA24A013748B49D0B62C815E5A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/abg/pt.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s.."....IDATx........w.www... pw..%..........dqX...K.~....OA6=5===..h.......|3.../_.(_|......./> |.C.c.W...._)W?....j@|... Ie.......:> ~q....z..z..JMM..$BIHIS....b..=............CU.b.TLL.%...S.:uRG...-.}...\.r..s?.~....w.,c.y?I..OV..)..4-....D.1....%%%E..?>..u..U.J..8.wo....[._.5...?~<..5.y.e.E.$.]..GWt.q....'J.=-..6l.z..A.Mz..<y..-..2e.....A....d.*%.zZ.....%....cd|.H..".e...X.g...8.m.6.[.P!......F. 4..v..........(..)..0 n..&M...n.......U..W..=..}..~.....c)_..6.Q.FEd\..s......k,Y.Dm.A].rE%''.."?~T'O.T+V.Pk.Q..\.I...o..;w.E..........}>..N].x1.........`..{..bB..(.4..."..~.E.v.a..'.. .....^.....G.x.={.r....2P...6.....^P!h..17o.T....:..Z.|.......]..6T..x.%K..!.>{.lH..?.....c.^..X.....=..".O.0.s.D.T..-g..!$..=.$.!@..Y0I..]....{...#K.J.{..i.....>}.^.z..ez.".s..S........].v.|...@.k....G....4.H...;v,`..I...3FG#".....'.'@....&M....+V..(.r.JU.B.}.[.n.X..T....C.E.o.'..4 ._._....q..z..<.aW.G..W...{bb..c...?}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):540094
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.488247994937509
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9231605411E14EA86C7C45016A7F5EA1
                                                                                                                                                                                                                                                                                                  SHA1:72AA2AA46CBB6C4B346A7BC0EDF118452348A225
                                                                                                                                                                                                                                                                                                  SHA-256:4609AC544849B9F57B805D6AF1A9ED12E25427CE936D6D3EF58D0CE64A6B071A
                                                                                                                                                                                                                                                                                                  SHA-512:7B97B47E05C920877A653C1D6F1F3A432DF935EE3A2EE3FFC3C54635D9B817D226C73B240B25B4A6EC33945694B8AE5737F556C8C643B7D294A98E60F5A68592
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://vpaid.springserve.com/production/vpaid_9630646b.js
                                                                                                                                                                                                                                                                                                  Preview:var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.arrayIteratorImpl=function(t){var e=0;return function(){return e<t.length?{done:!1,value:t[e++]}:{done:!0}}},$jscomp.arrayIterator=function(t){return{next:$jscomp.arrayIteratorImpl(t)}},$jscomp.ASSUME_ES5=!1,$jscomp.ASSUME_NO_NATIVE_MAP=!1,$jscomp.ASSUME_NO_NATIVE_SET=!1,$jscomp.SIMPLE_FROUND_POLYFILL=!1,$jscomp.defineProperty=$jscomp.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(t,e,n){t!=Array.prototype&&t!=Object.prototype&&(t[e]=n.value)},$jscomp.getGlobal=function(t){return"undefined"!=typeof window&&window===t?t:"undefined"!=typeof global&&null!=global?global:t},$jscomp.global=$jscomp.getGlobal(this),$jscomp.SYMBOL_PREFIX="jscomp_symbol_",$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){},$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)},$jscomp.Symbol=function(){var t=0;return function(e){return $jscomp.SYMBOL_PREFIX+(e||"")+t++}}(),$jscomp.initSymbolIterator=function
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):91014
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274165093759089
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:11C43064F16A25DD558009F4AAFA8109
                                                                                                                                                                                                                                                                                                  SHA1:540FAFD9020AAC78DCADC0DD938CB880FE3120FB
                                                                                                                                                                                                                                                                                                  SHA-256:20678C305B50C0988193D64CB34F41E2DCB6F2FA48353106436EA301E07CE70A
                                                                                                                                                                                                                                                                                                  SHA-512:9334A761C800986135F3256B8FA4ACE899CEA2A55A651089BAA30D433D346B55C23CE54832AD8F4B782169C1B48B96BABC4983BE0BE213588040EBF0ED3A5483
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.prebid.135.js
                                                                                                                                                                                                                                                                                                  Preview:// Hash: V6zq11DcWaiGXa8LT0ZYt7fw30hj56zMPuh7PrQ4J9KHKcQRICfqmwpX8KUKFudltVZAoLeRgE8hn0hfwS8PU7xdJ++37KyLbaaulbjMNeMejrDwWuaiTwG9oVhfp1UwVZ2FM56S8oe4/zH+EU33TI6qdzmjRsRGX9pIrEvi7RU=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var S=function(){return(S=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1098
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4295025750795265
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7857C482A24BC17F778B4C99FAD8A68C
                                                                                                                                                                                                                                                                                                  SHA1:47641A7295824AEB612B24E538321D9C77B8AB8C
                                                                                                                                                                                                                                                                                                  SHA-256:5D0D8C7C27A289505A77226B4D679091132CB723F2A8DAF3EAADA53752CBA6D0
                                                                                                                                                                                                                                                                                                  SHA-512:2237ABABF95A38051918ED8CDE023A7E917C8897399820411540E005ECE7F03C6B898FC6EFB88A0484B4CAED8E9176CD9D5041A14E64C3AE0E44E35EE901EF28
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157_15sec%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469042885%26max_ad_duration%3D16000%26nofb%3D1%26ord%3D1697469042885%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3652
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.938601115970433
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:75C56B4E8CF83D880C41742E88945FAD
                                                                                                                                                                                                                                                                                                  SHA1:BDA7123E48DDA5EA1EE96CEB776EC6A289B42633
                                                                                                                                                                                                                                                                                                  SHA-256:427D86223AE21A5B45FD4918382411319F0434CD89ADA6E3F20F730957CD4A4C
                                                                                                                                                                                                                                                                                                  SHA-512:607C3ECC6136FA1B95D095CDF8A94A858302213EF266C6E2F3700E214ACFB70E3F2ADA0B89393F8B9B45653626E91B99BD1A068E6AE84EE89429A9CCCA451312
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/RORijNFnp8Drnj6VculpC5YfNkog9s_JrTyUlPezuEJ1ikkOPVXSpL1H66UsLcxKLvqC=w526-h296-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF<...WEBPVP8 0....E...*..(.>=..D.!....p ...p......T.Z.....`?U.\..}.z.~.u.z.yb..|...z:j....7j_......o.o\...7.......x.%.....s._...?...Oo...~Q.3......==H<%..........f.w.-...........m...(.'.O......f.......;...7..........M.....................12P....9...e|..............z.;.....Q.V..L......:EU-....+6h...pE...y.n....N......y..../.S6...S.[...3...s.3=>..4......8.3.J..p..2.}..&.....J..\....aB.T{0.i.he...rMSW..~..t..\w.?..2..L..Y....g........l ......5"=.W...+sT...zst.4E............1Q...y ..%.%...,.]..#.NU.S.,.(.F6.~53a.J....%cd5=.n..L..!...A.*.Q}I.4....[\.....\.%<......Y..%....^=.^......P.X:...gYB....Sa.....3......Y...S......%i.^V#..)WI<..[.]z.].m,.>.T?..;..GE.....r.....z...........;./....7.lM:.]......>.....T...M.,0'.}?....qZ....-.K...~*..%........y..D:...3..:2Q...\9>....'..{...#...[...xT.2. .*^..'.|.....HC....:.....Cdg7...c....1....../.. .>.w`.:u_/...!...y.T#.D......Y.....he............m..sB.F|.....K..-.....=...75..........(g.7..*..CO.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):56398
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.907604034780877
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                                                                                                                                                                                                                                                  SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                                                                                                                                                                                                                                                  SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                                                                                                                                                                                                                                                  SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/MydHw_zggsxIJuhSbyOmPv5R/styles__ltr.css
                                                                                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15440, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15440
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986490568885829
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:55536C8E9E9A532651E3CF374F290EA3
                                                                                                                                                                                                                                                                                                  SHA1:FF3A9B8AE317896CBBCBADFBE615D671BD1D32A2
                                                                                                                                                                                                                                                                                                  SHA-256:ECA8FFA764A66CD084800E2E71C4176EF089EBD805515664A6CB8D4FB3B598BF
                                                                                                                                                                                                                                                                                                  SHA-512:1346654C8293A2F38DD425AD44A2AA0ED2FEAB224388AB4E38FB99082769BBD14D67D74CAC3CE6E39A562A0812F9BCE0A623BE233F9632DCB8D5D358E42F2186
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......<P..........;..........................d..@..J.`..L.X..<.....4..`..^...x.6.$..6. ..|. ..:..|...Kx.@d.B.pc.a....(j..!..S.'C.n..zW#..[QP.[.........D..J..G....Zc.N..]}...+-...b.w..+......I..0...h....,K+.....)Z...Z........7..#..7......#F.p.B..rf.....&v.#)..5.....LO...U..%..; ..cT.P.T..b.D....6....+.V.... -Z..6&F...#...U>*.....\q}.R.u..$8@...z...KA!.B...l~t.},*....ug...Jl.;.u...K.a..z.w..p...~..mB%<K.k...9A.._q...YK..3....~..:-w...'...)..i$....M...X2..ea....7.67.9y@S.|..p.O~.?.Wcv'.f.......M..[.G.%...T}Y.....0.......^R@y.. ...R..Ap......r.B......,........pI.\UU_./.(&.*`Yck.T.$........EE...\t.../(..c.*rAz1..@...%..w...T.u.Bw.J_..Ie8I.bsV.?.2`...e.."....f...f...5...E....$............D .R............bH.-0r.........@....&.~hW\%...[+........`|_jq.........0..0..`..l;.J.....g....k...S1o.....qE.bFeW..Z.y.ZkQ..6....%..ti...0c.gm..+......@1..m..H.[...M.....X.....Wn<x.....A.....E,.D.x......k..9..N:.~g.u..W]s..w=..S...!.F...xD....76_..2.......0K
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):240
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.9991712725025685
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BA44425C00D3898F79D74B5748E49934
                                                                                                                                                                                                                                                                                                  SHA1:BB2CFD3AC724BDAF3C1F3A3A61030671C79D1B60
                                                                                                                                                                                                                                                                                                  SHA-256:35F1F26A525AFA469CEC210657087027502D02CE5ADC3BB1C431A29C4544FECD
                                                                                                                                                                                                                                                                                                  SHA-512:23D0D7732B4E677FA0E464C3BB834DD28BB232E0460AB6918AACA4CEB1AF7D149A7BA50035B4F39C102472F30B1840EEEF73310517FFDE7810EEE2B4F0F78647
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../........$e...'..6.F..u....H....m$'....P.>;L..L3f.S...+Q....Y............j.s...)...w...B?.V.y?..9.......~`..C..1.b...$)Y.....?O........y+..g.i.V.\.q*.f....5...1. (2.s..R....w=.b....)..0...(......e.........n.n.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):344
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.112579199460549
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5D6A9042290382DB005F19EFD1D315C2
                                                                                                                                                                                                                                                                                                  SHA1:CEC7064B54AE5AB78487BD30F92A2555510E118B
                                                                                                                                                                                                                                                                                                  SHA-256:53B99E4BDE7498900885E58F9D6C383258F8A59B04389D6B54D3D4B89537B6F2
                                                                                                                                                                                                                                                                                                  SHA-512:48B4468088C9FC3B8D65A16651F0CDBB83EAB2D5BA1020BFE8A16028EB90B20E5B5A579C34EBC1ECA7D3AF21BCC4EF36BC41ED72B02C447C83F56C82963481C7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/abg/icon.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............;.J....gAMA......a.....IDAT(.R1..@..Z........,l..;.....A....hPDD...`r..A....M..-....UI..O.%.QB.[D....;.nA...:..^S.].....].B0..mH]..I..f.F./.4H... .g..*....C...Q..T..]..B...8..0....#...(..N.80\.t./.SA..i..O.N~2.B.t.....6..#.6.(.......w..... ....`..3.Q.....md.A._.O.mC.L........}O"...........IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1834
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):965
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.779466761383843
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E1EE90883F4E9E4F83FE0A152C64E89A
                                                                                                                                                                                                                                                                                                  SHA1:52291C5724CA70AD4E50CBA133CA69CAA2319E73
                                                                                                                                                                                                                                                                                                  SHA-256:7F22053BD6439FFDC2C333BAF2C86229CE6E2648C0AA78AFD44712712CB88E46
                                                                                                                                                                                                                                                                                                  SHA-512:01FA5D7A3D500AA8940506A8DC86E0E6818B33CB4DDA1EA27954268B6BFCB28DA5B390888E24B5F746286D46E6C3B1D80D8BC4A03E4FC0A1B2634848CD309F46
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:..........tUmo.6..+......-Y..~h.o0.&.... ..b..D........(.Z...qG...{.EO....)*.>X.....#.@.....A..&q..._.]....J.>n...(....O.?A..+.v^...u[Q.mt...B.|.f\..D4....8....L.D.....I.(i.@....'I..:.Z......l...3V....F.7/\.:..4N'q..@.....xA[..#$PR{..,....UCl.<..../%.h.*..HF..Y..2.L.9......"!t:...4...I2....?.........u..c.d.8..3@.....2.hSi..IZ..8.d...t<..4....`.......<!...).bN...-dF%.:.*'i[y(..LB{d..v.t...fNh.I..4!...H......F.....b.p.b...`C.......$.Z-O}..h;.....Yt.y....{........b+E.z0.r..l....Gpp.q...R;<.:.Z.04\.oYE.{..fS.b...M..R..w..O...\..a..W......R....!...<.+.4.X...A0.....z.M..b.OX...p.SJ.....x.#/..p.%..#.:........W...o....5x.p.^.|F..v....Ge....7K...{t...p.P.S......O..h.@..;..?4.Vl...g%-../...P..]...."@.l........z.Q..3.O..z..+..y..H<.Bl....Ou..z..gu.eu..~7..@...9w.f..k:..*..........x..<.....5..._..*.@..6x..e...a.'..$X......UU.4...+k..G.A.....2L.W._...!.....-..t.D-~.zE.2.Ll;.(....._.q.^...v.o.n...U.t<........c...*...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (901)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1202
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.278222903363726
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B04B77A2DEB105BD48FB0531F139273
                                                                                                                                                                                                                                                                                                  SHA1:F9A0B7C19F33B5798F7D7396DCF031C0C50B0726
                                                                                                                                                                                                                                                                                                  SHA-256:E83AD683D022EC5D7CC5DAEB8F6D6B9E5285A5B3ACD12E5C7C5CA546ADF250DD
                                                                                                                                                                                                                                                                                                  SHA-512:530FE1850EEA9B876B668C9C6B5AB57593752ACA930700FCBC7F4C8C7DF3C5FF5339E226B57D9898F5C34052D3A3687228DF6AE2876041C77E6B8AFF5590331A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q4UNLc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.q("bm51tf");.var P5a=function(a){const b={};_.Ea(a.va(),e=>{b[e]=!0});const c=a.O(),d=a.oa();return new O5a(a.na(),1E3*c.getSeconds(),a.H(),1E3*d.getSeconds(),b)},Q5a=function(a){return Math.random()*Math.min(a.oa*Math.pow(a.na,a.H),a.va)},R5a=function(a,b){return a.H>=a.ha?!1:null!=b?!!a.Ba[b]:!0},O5a=class{constructor(a,b,c,d,e){this.ha=a;this.oa=b;this.na=c;this.va=d;this.Ba=e;this.H=0;this.O=Q5a(this)}};var S5a=function(a,b,c,d){return c.then(e=>e,e=>{if(!e.status||!R5a(d,_.fh(e.status,1)))throw e;return _.Wc(d.O).then(()=>{if(!R5a(d))throw Error("fc`"+d.ha);++d.H;d.O=Q5a(d);b=_.ji(b,_.Kga,d.H);return S5a(a,b,a.O(b),d)})},a)},T5a=class extends _.kq{static La(){return{service:{HJ:_.M5a,metadata:_.N5a,iW:_.L5a}}}constructor(a){super(a.wa);this.ha=a.service.HJ;this.na=a.service.metadata;a=a.service.iW;this.O=a.ha.bind(a)}H(a,b){if(1!=this.na.getType(a.yd()))return _.pj(a);var c=this
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2420), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2420
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.731387251376571
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:90FE5568D251FC8F45FDEFA797457A82
                                                                                                                                                                                                                                                                                                  SHA1:70031B81DA62B5444A92C4B240D282F5A0F0753C
                                                                                                                                                                                                                                                                                                  SHA-256:5BD883B29032AC09242CA71893FA741A5E924CA078F3F2847F9D24D9DBA801D2
                                                                                                                                                                                                                                                                                                  SHA-512:55A83DC46A3B853FA8CB9579DFD4253ADB4C1CBB39E1F93B707C3217DC057D9386A95CD3DFA5EAD98DEF83A2796C73CB9ABCE9728C5C2DF8EB2249446241A9DC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=65379039&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=UCd_OMdPTDWuA0__UxkabQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=50277F38-C74F-4C35-AE03-4FFF53191A6D');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx 50277F38-C74F-4C35-AE03-4FFF53191A6D&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=50277F38-C74F-4C35-AE03-4FFF53191A6D&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NTAyNzdGMzgtQzc0Ri00QzM1LUFFMDMtNEZGRjUzMTkxQTZE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1668), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1668
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.217903200059049
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:437CB4E81B76E8F384BD3D2340B9A5B8
                                                                                                                                                                                                                                                                                                  SHA1:28871E6BAFA09960C54FA21051796C9C3628954A
                                                                                                                                                                                                                                                                                                  SHA-256:E19E694B7E82961817B48DBCA7E3C7AEA102AB312AE0B7CEEA579458042CABBC
                                                                                                                                                                                                                                                                                                  SHA-512:0FC785899A96938990764F522BE34B7E1CDCC5DC6FC81003C14178D9F64F710F88743E2F19CF6D3403F0EF1AC0C524AD955FD7AACF56923C8780A8632366C417
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ssum-sec.casalemedia.com/usermatch?s=197137&cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2Fsync%3FpartnerId%3D57%26uid%3D
                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user_id=$UID" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://ads.stickyadstv.com/user-registering?dataProviderId=1025&amp;userId=ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://ups.analytics.yahoo.com/ups/55940/sync?_origin=1&amp;redir2=true&amp;uid=ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://bttrack.com/pixel/cookiesync?source=67e94f23-25d6-4008-8236-375d1743c2e0&amp;secure=1" style="display:none" width="0" heigh
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1856)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):70157
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419052433827076
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:88F876F97365D3C601B788F6EE487D23
                                                                                                                                                                                                                                                                                                  SHA1:C81C9FAF9E0DA51E54A770EA6A23510D20E14526
                                                                                                                                                                                                                                                                                                  SHA-256:C8A8B945B3967ED4800231154E355FF29D92332ACE4D6183995F6F5F15928F1D
                                                                                                                                                                                                                                                                                                  SHA-512:834A70AC39BF0DE0F25C5A4258F2E28B9FEBE9B8E9F357D167CA49E427AFA7EFBD6B4D586765B2373770849951F8803AD7193F7EEE266288F8B77E87A09E0515
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/feedback/js/ghelp/cmahoumpufke/chat_load.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(h){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(h||"")+"_"+e++,h)}function c(h,f){this.g=h;ba(this,"description",{configurable:!0,writable:!0,value:f
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):97879
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262398683668229
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:01CE9A432FAB7482757F9E0687E4BF59
                                                                                                                                                                                                                                                                                                  SHA1:3062E8B92305A78A103EFA7074FD7330F4706DD3
                                                                                                                                                                                                                                                                                                  SHA-256:D779718EED5E6AF18DE75D3EDD354975BC904D0E97484222B86F68191A9EDCDA
                                                                                                                                                                                                                                                                                                  SHA-512:EDC696927F5D7E0586F2A6A84BD5F853607BBB8BDC5D3FA3832AFD7F9D6EA049E8DD84FA01ADE3129BC2AEAC05A8E106FD7D677C1C719B67B03972FE8E5AD1F0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.prebid.js
                                                                                                                                                                                                                                                                                                  Preview:// Hash: Pjgzr+4fhhzUJ1qbjBNgU8fe+ppesV4sVzekqcBMGxLVWbfrZjGGSb/pX0x/0LRDKcCzX0dCF3JnHTzIIUGPf0iwKXmBf0cglQJN2e7L1BujC2MS+rV16472BewjwtnVo7Qm4MqYQ+2lSdAs0ttFZgwC7wIs0kA/whw8EV4dl5Q=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.39498607711176
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:90C417899D078FE6090A4DE9FAED5439
                                                                                                                                                                                                                                                                                                  SHA1:1B7FA627EF7097FC1D367EE21DCFCF5185B5737A
                                                                                                                                                                                                                                                                                                  SHA-256:AAC0E709D4D7B92918893F76BBA7197EE06DABC083FBF17E1652DE319C31C1A6
                                                                                                                                                                                                                                                                                                  SHA-512:EEE6D07681CF3FAE8B994D8CAF59BFD143E37A96D7DBF35DF91F86332AEA31B254C39BA9729EFE8B24B9BC24194D6D405DA0D19FFC25917578F0EBF8184F1BE0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://c2shb.ssp.yahoo.com/bidRequest?dcn=8a96941201747444131946df35500551&pos=8a9694120174744413194708f3730a02&cmd=bid&req=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&eidcriteo.com=Wbp-dl9DMTkzV1F0SjhGRExJJTJCb09WZ0loUGVIeTMlMkJXbUdmWEcxekNUVDM5d1N2WEsxbGV6V0dJZ2JoSHVHVGhxQjhsOU9JbWRJZElQak5ZNHlGZ2tBT3dqU2clM0QlM0Q&eidaudigent.com=060abdek9i7dhelg87ccabj8kbak6d6ehfcegkmy6u2ksm0q42iiegw4ygey0k0ms&eidpubcid.org=bacec779-2e70-4078-a91b-85cb97a77b36&eidadserver.org=2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a&secure=1
                                                                                                                                                                                                                                                                                                  Preview:{"id":"bbaa2bb868674d0391532163d2e67fab","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (537)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):156917
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.521037959501029
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:984781D42404CB892C218297E8F8EADE
                                                                                                                                                                                                                                                                                                  SHA1:8E8976CAF4AAD040BC90E99292AAC97E9B86C77A
                                                                                                                                                                                                                                                                                                  SHA-256:892FAD7BDB2D39C6B8D1316EEDC4D3F938C7FFB8B0B51B725B8CB265F57E5FD2
                                                                                                                                                                                                                                                                                                  SHA-512:92263CF79C9BC95DD3644FBF5DA16563CA34231BB5AC2C66D6B58F1F808CF4658ECB846075B930953C5FB1465CC866FB3EEE188907358762376CAD09900E274E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://mc.yandex.ru/metrika/watch.js
                                                                                                                                                                                                                                                                                                  Preview:.(function(){try{(function(){function fe(a,b,c,d){var e=this;return z(window,"c.i",function(){function f(q){(q=ge(k,l,"",q)(k,l))&&(aa(q.then)?q.then(g):g(q));return q}function g(q){q&&(aa(q)?m.push(q):ea(q)&&B(function(y){var O=y[0];y=y[1];aa(y)&&("u"===O?m.push(y):h(y,O))},Da(q)))}function h(q,y,O){e[y]=tk(k,l,O||p,y,q)}var k=window;(!k||isNaN(a)&&!a)&&fg();var l=uk(a,he,b,c,d),m=[],p=[gg,ge,hg];p.unshift(vk);var r=E(R,ob),t=J(l);l.id||Za(ec("Invalid Metrika id: "+l.id,!0));var v=Fc.C("counters",{});if(v[t])return pb(k,.t,"Duplicate counter "+t+" initialization"),v[t];v[t]=e;Fc.D("counters",v);Fc.ta("counter",e);B(function(q){q(k,l)},kd);B(f,ld);f(wk);h(xk(k,l,m),"destruct",[gg,hg]);Tb(k,D([k,r,f,1,"a.i"],yk));B(f,S)})()}function zk(a,b,c){var d;"https://oauth.yandex.ru"===n(c,"origin")&&n(c,"source.window")&&"_ym_uid_request"===n(c.data,"_ym")&&(c=c.source,a=(d={},d._ym_uid=b,d.mc_auth=a,d),c.postMessage(a,"https://oauth.yandex.ru"))}function Ak(a){var b=N(function(c,d){var e=d[1]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):315150
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.896139501468718
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:55D061F34A46EE174982BC39A118055B
                                                                                                                                                                                                                                                                                                  SHA1:AD4883EF1495A97E19EA3C91EAB5E49E8DFE995C
                                                                                                                                                                                                                                                                                                  SHA-256:602E4678BE863D52E0EF5828CA70681A22377CF91260E90F1DD89294D33485B5
                                                                                                                                                                                                                                                                                                  SHA-512:9DD2265DFFF3B7F8780069EB0F457D298BF728A2808BCD640EEBB0E3235939867DF840C23D10D8C5887181BB59A50193B059B46795DA9D11F2EAE9E9507DCC02
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://btloader.com/tag?h=freestar-io&upapi=true
                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var i=function(){return(i=Object.assign||function(e){for(var t,n=1,o=arguments.length;n<o;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function v(e,a,c,s){return new(c=c||Promise)(function(n,t){function o(e){try{i(s.next(e))}catch(e){t(e)}}function r(e){try{i(s.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?n(e.value):((t=e.value)instanceof c?t:new c(function(e){e(t)})).then(o,r)}i((s=s.apply(e,a||[])).next())})}function S(n,o){var r,i,a,e,c={label:0,sent:function(){if(1&a[0])throw a[1];return a[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){return function(e){return function(t){if(r)throw new TypeError("Generator is already executing.");for(;c;)try{if(r=1,i&&(a=2&t[0]?i.return:t[0]?i.throw||((a=i.return)&&a.call(i),0):i.next)&&!(a=a.call(i,t[1])).done)return a;switch(i=0,a&&(t=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):792
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.264925772962968
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:861AA735924957A3B2F5361BEBDD3C14
                                                                                                                                                                                                                                                                                                  SHA1:948A79221A85777A544CA77DF5F1782B0B9198F4
                                                                                                                                                                                                                                                                                                  SHA-256:3C0A829F3B878FC7BFD84D6AD698F64D699A89738BC95E640FBB1C450AB726D1
                                                                                                                                                                                                                                                                                                  SHA-512:8219EF5B8A7C374AA4F5B119B3E720BF0CF88D16CEA9DA69C8C777DB0B5A7812C0B85E681B86773533881B183A2351B63F4305737AB696215DBA7B722112AADC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q0xTif,q4UNLc,qfGEyb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=yNB6me,qqarmf,FuzVxc,I8lFqf"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.q("yNB6me");._.ar(_.fAa,class extends _.br{constructor(a){super(a.wa)}H(){return"yNB6me"}O(){return!0}kb(){return _.iWb}});_.Gq.yNB6me=_.nWb;._.t();._.q("qqarmf");._.ar(_.SAa,class extends _.br{constructor(a){super(a.wa)}H(){return"qqarmf"}O(){return!0}kb(){return _.iYb}});_.Gq.qqarmf=_.kYb;._.t();._.q("FuzVxc");._.ar(_.TAa,class extends _.br{constructor(a){super(a.wa)}H(){return"FuzVxc"}O(){return!0}kb(){return _.GYb}});_.Gq.FuzVxc=_.JYb;._.t();._.q("I8lFqf");._.ar(_.WAa,class extends _.br{constructor(a){super(a.wa)}H(){return"I8lFqf"}O(){return!0}kb(){return _.RYb}});_.Gq.I8lFqf=_.TYb;._.t();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9748, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):9748
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.975978902376531
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E36FB58E0B2B8C12DDF44038290AA116
                                                                                                                                                                                                                                                                                                  SHA1:793E884EAA92D7C20348450E3B0A4891E7496D82
                                                                                                                                                                                                                                                                                                  SHA-256:8761A647B1149DD671E08D0B88AE4752C1E29D7DAE56613D5A29528F9D9E1ACB
                                                                                                                                                                                                                                                                                                  SHA-512:3FD8A8BFCC85A91F27A18B71BC3AE099C3945A43546BC33A16DFAB861C6A87841359FC69A794CC15E747F1CF4162C268BF09BE5F9EC21893583E7CA3DED77892
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......&.......Z|..%..........................j..V.6.`....X..<.....4..........6.$.... ..|. ..:. Q.l\e.8...~...6.....`...W.... E...../..I3.\-..#.-.~3.g.,B..o.:n....(..?....Ey+=...Y..t.......2..V..e.';....|..l....D..d...#.'JX..q...(.....8V....f.N.f!.A..X...Af9y..T_......0".Fd..D)O.E.F..6..G..9r...F..&5*......~..$.Jh..%S..3;.....{.{.@.s..C.........i...I...w...iV...R.....T=......^.......#w=@...4..A..X.Q.....#Y..Z..0C..E7.7..wm.[M..H`=.........o....Dg....C..m`.y}.z.C...u...^.IZ.7....fdf.N?`*.v........0.V.YA......=o3m..?.x..).EwN...I........V{..o...s..re.s.....]..K.*.J/....lr....+T.....k..}2V.k......=.)..z..T.J.........m&.N.....eE.s.n...7..OR.l..t,.K..N2....3....l.H.(H.p..1LL........d!...@....... h.....13...@@@......`..J0U'.....A..@....n@._..O ...U......(T.T.B....r.o...Ef...i..hf..kfz_f..^......=....pH....v{8..\B.n..'...tJ.^:]......h..b.j..7.w..?..J..YX..98..yx....)K.....+P.H..j!u.5j.].n=...6jLX.).f.a-Xb..VXe..6....,k...S.P.5..+..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):62542
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.95509962849466
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:15D7261BBA00B8300BB92AD3232C1966
                                                                                                                                                                                                                                                                                                  SHA1:E1561C304BA033077FF75E181AFB849F6E99F866
                                                                                                                                                                                                                                                                                                  SHA-256:AE24CADD8C15B896C696BE0768A9B3E93136F5F7DF8613E7AE565B248A712726
                                                                                                                                                                                                                                                                                                  SHA-512:3A301569202F8D4E5947DED37966B769AED0C6FE17E4A67D2169A014E73385B8B8A17847653FF3BAC121D2F2C542698CAFA4E8E77BC64DBDD226D5B6B8CFFE43
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,1,280,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CPXk--rs-oEDFVn5_QUd63YKSQ",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 67 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2326
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.452497789709044
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C52B07E749F7A09FA7B97B7E195E06CE
                                                                                                                                                                                                                                                                                                  SHA1:1EF88A5EE1B625DF63C918425400B2A70CB15364
                                                                                                                                                                                                                                                                                                  SHA-256:487AEC7746A83542B3573383DF65747E31C494D8412103B5675329F3D4BEFAEB
                                                                                                                                                                                                                                                                                                  SHA-512:A14C9403DC10EBD346B22B6887AA396015973110E68747F39F4AB0A076A34B59EA363E1437A47C51F58AD0313547CD83C5DDDA39D22E1CADE36B52307CD3690A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...C...........@G....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d5a5b68a-bec1-4b83-ae03-94f13f107e88" xmpMM:DocumentID="xmp.did:9682F9EF809611E582D1EB584619D283" xmpMM:InstanceID="xmp.iid:9682F9EE809611E582D1EB584619D283" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b12a5b9e-1230-4d4e-8722-f8d14179f823" stRef:documentID="xmp.did:d5a5b68a-bec1-4b83-ae03-94f13f107e88"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......4IDATx..{hVu........$. .L
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4979), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4979
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.359070657979042
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A79E64C28AA47E7A8635CFF5173FA696
                                                                                                                                                                                                                                                                                                  SHA1:6F05BF4A5A7140D37BC60EF9595B384BBCF520E2
                                                                                                                                                                                                                                                                                                  SHA-256:A479AC6F0BDA2D618118B6428E0CA8580B0FFA7838F12E5BD45A6DA0DA7D6656
                                                                                                                                                                                                                                                                                                  SHA-512:ADAC051D0725BB2F6DF361AA82B7A6D5F6E120E5E8533E9D3BD4F5DA8FBE1DDA00DCA34D078BAFE71C3FB3B5BA6818BFA8504D31BE5A11F760393B76CFE4C13A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://vid.springserve.com/vast/642485?w=400&h=225&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette&cb=0.12159242828353589&consent=&gdpr=0&us_privacy=1---&schain=1.0,1!freestar.com,956,1,,,,&undefined"
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"d8f562b8-cc7f-4d4a-940f-75ebb35137a0","url":"https://pcmac.download/download/1181332352#google_vignette","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"f":[132454,113626],"w":[113626],"i":[132454]}},"uuid":"d8f562b8-cc7f-4d4a-940f-75ebb35137a0","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.1033619","url":"htt
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5788)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):223536
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5758483533367285
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:ACD1130A3169E85AF4EBDC940BB86B1A
                                                                                                                                                                                                                                                                                                  SHA1:8481B26A35FA6A5C4703E28833B03A46DAEED365
                                                                                                                                                                                                                                                                                                  SHA-256:381246C2CB6E0EC418D12FE58153BD9B9EF23676CAD25110CB3534E74199F053
                                                                                                                                                                                                                                                                                                  SHA-512:A847A19F32CFA127D4B618094A1DE7A9CAAC62713A8A7554389BC99DBD09410E40092902D2CAC3905E455E76FB208FA622E26CB89FF17259E6A6C22DBF4993D6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-7XBCZTKCYH&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-7XBCZTKCYH","tag_id":18},{"function":"__set_product_settings","priority":5,"vtp_instanceDestinationId":"G-7XBCZTKCYH","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":17},{"function":"__
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4564
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.953275628939689
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A9348B3BF6705D08AFA5A4BF3E7A1F84
                                                                                                                                                                                                                                                                                                  SHA1:5B53F73AF126599393486C579E2F6CB5B07FE153
                                                                                                                                                                                                                                                                                                  SHA-256:87ABFFF5FD948EA386DBA72F563C14AE5917A8749A52828D235C99CDE544F082
                                                                                                                                                                                                                                                                                                  SHA-512:FFC4CC2385B35B2D64E2356735DD25B6CCC65D55877F13093718874D6C54B011AA87CBBC825BAB9EFB7242BA2A2C60226128E21577C2CDEDF538BE2AC790BB09
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....S...*..(.>=..D.!..(.. ...p.. .Mp...3..}..M....7..H.T_...?Z}i.............r...../.......n.z.7...?..jy..@}!.'.._j.....[...>..X......_.?*..{.......+......Z...?.?...._.......-...........u.!.......w...?.?........'.'._.?g.......c...?.........................~.....{.......^...*.A.I.w. .P........#~..7`7.>.. |R..l.Rc.......LS.@..p..&}U...{..h1..0K...'..(p.NG.-.....}.8e(..3..|^.*C....8.q(.U@P9D..Za...^Xp%..~...vO..c........X....A.w%GI?..(.&.....4y.....dnD.j...0LP2./...w.........L(.0.R-.,8..~...0.....R.(..b~D.=.GFw...eN..............2^.U...Sd..Q..bGJ............d.....;.B.&....#..R..S.oH..+_....q2.q.T..b..L...9.....D./...E.@?.I..{.k.<.....A...L.?.......HFu.....;...........j....h=:..2v...p..~.H=>...Pb.B";b.Tj.....2..`../..^..,..?Z1;O.>=...8....:....c...jG...U.V..[../..^.&..&Oq......|K. &... dR.tX'.6..K..t.H...X..n....xh..X4....:S.Mg;...]...k.V.k....>.....3..K..%.@bb2y..C[..9.U..&.A.X......hg3.M.}%.....R@..;E.w...;...)._.....<9..g.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8081589870084445
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CA724B192B9D0E009442721B7673055B
                                                                                                                                                                                                                                                                                                  SHA1:E183A4B59BCB2E97BACC49104967F3917F4CEBCB
                                                                                                                                                                                                                                                                                                  SHA-256:3D0DAA57C379C1EFA407E014CB10516D152547B717A19AFD34CAD5000EE1295B
                                                                                                                                                                                                                                                                                                  SHA-512:30C4832F2C022D140E7938CC70605FEA78466A6C88860679642A9A7D998ADCF6AA5EE2B184530E1E5E652D2B924B8E892674D37B836329627F12A66F03EF61E1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_2&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C300x250%7C728x250%7C336x280%7C728x280&ifi=7&didk=3621801112&sfv=1-0-40&rcs=1&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469053504&lmt=1697469053&adxs=168&adys=1110&biw=1263&bih=907&scr_x=0&scr_y=135&btvi=2&ucis=5&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=871x300&msz=871x300&fws=4&ohw=871&psts=AOrYGsmegctBJcVVB8SQ1iuk-WP7DNHx6ERlqBOJ2vbLk5AfeyoQCZtPeSi4oPcmk6MAI_9T26CugWtZez3Zw9o%2CAOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8yIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D0%26fs_uuid%3D74e31a2c-7a36-471d-8996-e7f82ad187a4%26floors_id%3D5cd76d%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_2%26fs_ad_product%3DlazyLoad%26fsbid%3D0&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3801468870&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJyOmIDt-oEDFXzauAgdgjMJeQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):266
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.052421013235357
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0923A53B64E64DB75177B6972F016A42
                                                                                                                                                                                                                                                                                                  SHA1:6915D871CBEA8A3B8F4E54367DCA538DA0AC3082
                                                                                                                                                                                                                                                                                                  SHA-256:E0106DC1C0490A432C08671994F87FCBB982B7B25B4F9CBB640D49A03BD89CE3
                                                                                                                                                                                                                                                                                                  SHA-512:5054B69C1A895FEEC0CECD471FE317149D8F804E15CDC0ED51F8BA6B3FB61E092C5C78A92768D31273DBCBD189148D305BA4EB1EB210174DC6B0724615B1B1F4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../........$g.......r^.E.$E.....~8...A.H....A8...%l#.Vr....b9.P......N..[n.P.........6\.w.+.....X....U'...#.}...Y....A.xdB.....$%.ww....t. ....Q|.....,.........q...D.@!H.N.p.5.....*`...ms.~.l....\/.[/..u=..@...X...4j=.}..edi.i...%..0u~.MH..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):60225
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.94047916356834
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:04A536EBFCC6464FC258A628B171DDA3
                                                                                                                                                                                                                                                                                                  SHA1:83E9D7E30DACED1DC809587D9ECDAC20227BCBD5
                                                                                                                                                                                                                                                                                                  SHA-256:BD6E7659D2A9F8ACA48FBDACC0D29FD05975F7C614E1CDC84F6F43C02EC4CFA0
                                                                                                                                                                                                                                                                                                  SHA-512:EBC629BD286C30EB4BE1FDE588B0A1C43E1A83C9E80F535F02377131CFA80B38CF857E13607E899BE507CC137A269BD3865837EBAC5C7E0B8AB16A26A805B0AC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_adhesion&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1%7C300x50%7C320x50%7C468x60%7C728x90%7C970x90%7C300x100%7C320x100&ifi=2&didk=82226504&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469031512&lmt=1697469031&adxs=463&adys=857&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=338x-1&msz=300x-1&fws=512&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2FkaGVzaW9uIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D92dec621-b817-442c-a8b3-1aa06c0b2218%26floors_id%3D133d59%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_adhesion%26fs_ad_product%3DstickyFooterVideo%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3982176913&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,0,100,970,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CN-U2vXs-oEDFarm_QUda08C1Q",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47137), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):47137
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.171551845311802
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:14F041597D40DADF11A5AED5FA01B951
                                                                                                                                                                                                                                                                                                  SHA1:08391F46083A35600A63F0E7FBB576B390C2706D
                                                                                                                                                                                                                                                                                                  SHA-256:6A17CA05A8E674DBE29AA84087DD778BA506F8ADEFF6DC3FF470050607DCBA92
                                                                                                                                                                                                                                                                                                  SHA-512:31CC7C1F7CFC4AAC30F77120FE9BA47ABDBB4C99C8746B6A46CF15B8B299704B3D46D830306F50490FBF6064A6E14ABF3642FF71CD578FBE356CBB32F2F1707B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://d.pub.network/v2/sites/pcmac-download/configs?env=PROD
                                                                                                                                                                                                                                                                                                  Preview:{"fsuid":"096af72c-af41-4158-9efb-ad749e071e92","networkMap":{"networks":{"1":{"id":1,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"2":{"id":2,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"7":{"id":7,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"8":{"id":8,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"9":{"id":9,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"10":{"id":10,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"13":{"id":13,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"15":{"id":15,"active":true,"bidAdjustment":0,"allowedGeos":["US","GB","CA","AU"],"disallowedGeos":[]},"18":{"id":18,"active":true,"bidAdjustment":0,"allowedGeos":[],"disallowedGeos":[]},"20":{"id":20,"active":true,"bidAdjustment":0,"allowedGeos":["AU","GB","CA","US"],"disallowedGeos":[]},"22":{"id":22,"active":true,"bidAdjustment":0,"allowedGeos
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):732
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                  SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                  SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                  SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                                                                                  Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22436)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22561
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425784802880149
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EA2A2A9B21D64962D8CF9864463CBC53
                                                                                                                                                                                                                                                                                                  SHA1:DB0FB4A55EB599F52ABF39FA79C870777B80A3A7
                                                                                                                                                                                                                                                                                                  SHA-256:7C1B0B0523C8CD715C6A906F13A121CD27392D8E61D58C38C7CEB32EC22E59F4
                                                                                                                                                                                                                                                                                                  SHA-512:D5287029FFC08025ECBD99C8F2685B89A9E8A7FE15EB7ED7AB2899B168CB968EB073B1DAB9572335D2D384054AEA012F8D1943E4224456EDED47CBBBF6D17A29
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                                                                                                  Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e=function(e){var t,n,r,o,a=!1,i=!1,c=!1;this.then=function(e){return t=e,!c&&a&&(t(r),c=!0),this},this.catch=function(e){return n=e,!c&&i&&(n(o),c=!0),this},e((function(e){a=!0,r=e,"function"!=typeof t||c||(t(e),c=!0)}),(function(e){i=!0,o=e,"function"!=typeof n||c||(n(e),c=!0)}))};e.resolve=function(t){return new e((function(e){e(t)}))},e.reject=function(t){return new e((function(e,n){n(t)}))},e.all=function(t){return new e((function(e,n){var r=0,o=[];function a(n,a){o[a]=n,r+=1,t.length===r&&e(o)}if(0!==t.length)for(var i=0;i<t.length;i+=1)t[i].then((function(e){a(e,i)})).catch((function(e){n(e)}));else e(t)}))};var t=e,n=window.Promise||t,r="qcSes";function o(){var e=i();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var a=function(){try{if(!window.se
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 480x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10148
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977342100265387
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:22EE0FA43A1FBD67145A6D1AF4E1ED74
                                                                                                                                                                                                                                                                                                  SHA1:E1650F0C32755F054FCC3892D7182A59F92F8917
                                                                                                                                                                                                                                                                                                  SHA-256:1DE33B92E73DD09CDC0651778E7C5FA0F05B5B480887FA2C0C1BA786B41A98DF
                                                                                                                                                                                                                                                                                                  SHA-512:565871D80B4C5E367FADA24D08B158F69F099D4DFCC518429EB00E2B8C25892CA8E922E13E21EED3C92F564EF2CD46685F15222B449644173AD480D0834BC09B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF.'..WEBPVP8 .'..0....*....>.D.I&$".42....eiE....Q.!Y<.. .m.....4o]2....a..<oi..?...9.i...n7Z.Ae#uk.ih.0....Z.........N....p....za.g.......^"..==....k....Cm....b.....Vs.....M....X.....d..`m.............]=.e.S.u.....{.~.e.i..iK..OM.%..3.3..-z..6F..HF......U".P..k...K.#..]...-r..&.........9.g..O.So..}p.J.+=+N..W~Y..8.....t...%m..\/D....[..!.Q>2.r...v.U..j...q.. ....6...2....!.*].hcSS.5.;}..MER...V.iR. B_.}.;Y.o0......xY>..."..UeFuX..DC|..F^U*.r..-..7x....T(V_.`&B...Z,b.....E.F.M..>.W9.tQr.....j...C.6w....%^.wW....$,..c`:t.C..A|.2.y..1..jx W.....;w&......]...cr(EY.$.......7..@..m...C..P.k+X......!......x:....8..v.1.7..i.9...M.ej.(=.D.).M....4@..g.w.UYh`g.v...4S$l.?......y<.MqQ..7..exL!.V..Uz=...1..P.|o3....\;....{.#....p...2..[.].../..k=R[....nP.^[..2..."....Mcd.........99..y.;M}...vxh5......^.q.B.c..._.?.,..mEJ.+..y...].........s>|..g.....E....{.N.j...&...m_..M}..#.Tm....}...hJo6._4..T.. }...N.a..i...QI..n.]...a"C.Xk..y...*..*.x.....Uy
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3337)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):191557
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396675108228155
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0EE7F049F62E2223C00F92C63B48E650
                                                                                                                                                                                                                                                                                                  SHA1:21DD21B9EB2A88026A9A6308ABC170CF9A873BF9
                                                                                                                                                                                                                                                                                                  SHA-256:7E633B623C0A583BFD0FAA2E8DDBEDF076E711868262BC8122EF486D7ACE2E85
                                                                                                                                                                                                                                                                                                  SHA-512:AD12AD34A326C29207E6CC627DF421D7592B295F2D64BC2B22D9A3BC90AD0CA6490C84A2E25C2E41B7F27A4BB7A0A820E34344F8A37318E04F38EF24FC6316D9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
                                                                                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),n=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.n("Symbol",function(a){if(a)return a;var b=function(f,g){this.cg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.cg};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 406 x 139, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4309
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7044141550544305
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E1EF7E36C56C19DFAF2D3827E8DD02FF
                                                                                                                                                                                                                                                                                                  SHA1:CDC0030417181CF3A9C22A163EDF4AF67CC7B0BA
                                                                                                                                                                                                                                                                                                  SHA-256:C068823C5ECE8B550924980A4E118D5102C341761A4E254A055C0CEC41F7599A
                                                                                                                                                                                                                                                                                                  SHA-512:C714296E32428A2233FC0CD6A79198A87DA848E7F512B64C0A59D0B209967252E822905BB4D93D7BC8A3F44AB3690F89D9E2A02ABDD307A9A0AC05AD09DB6DB7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sadbundle/9500890761467408800/6491991e1d4f1f00111a61bc.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............u.OU....PLTEGpL................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................-.....tRNS...`@0 ..3.p.?....P..o........_......{.......O..R.c......iLy.G.Y.K.v6WTD.>...3..1..=......8m2r..^.A..qb.J.&..:...*a/~.UZs........'9.g...........-|<,.F...E!;.u\z..4Ve.$.M..H}.hB...+XNw.t.....#"Q(...f.....I...[S).n.j%k....d....~.p....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):8432
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977815841703812
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:39EC403714FAAFA19E1FFCC06F294969
                                                                                                                                                                                                                                                                                                  SHA1:A0570722BDC4661CC3D31E5F8E4DE4E2C8F2D242
                                                                                                                                                                                                                                                                                                  SHA-256:B6B0BE7EC2FD2F221913369435A745766E0A52402EA9B140D4BAAE6E022A0338
                                                                                                                                                                                                                                                                                                  SHA-512:D9F719D3571981C6A91CC308C9CC9BFD71B4A8642DD9BE569D9811F79FF777F4D594151EA8ADE1B863C6E622F7A68CC14B925CE6B222A7692971CF5641ABA204
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF. ..WEBPVP8 . ...q...*..(.>I$.E..!.9=.(....j../.Z.o.i......G.../.^...<.y..&.......W.'.....{..._.j..5~S~..?:.K...dw......x;.P/_.....O.......o...?.....}..h=.?S.....S._.?.=....b.g.K.....G...?.~K{....O.................%.{.....<...ob*.....`.^/.....|*.>..5r.#.....e7....[K*l.@...{7W..zU....[...O.vXG;&m.1..y.....~...Q.'..{.....}.&)b..].{#`....%....1..:...'....F9..^$1.RHM..bx.#..+6.Pj.;..?.U........~.(k...@@.......O.yA5J...S.P....h..5....@.....O..)...\.......Y.1._......u.g.u..V7.a.. ..a......+...Q..k.Z.U....7B.....Z..`.Q...i.\....a.t.V.8........i.F.S..#?{%-TI.........Z@...?....#.......V.Y...d.>.......f.e...+..}n.vU.V..m...2.A..C.`....R..$]l.5F,..$...W..zF..|.z.x.1..l...J..$.T..Q\#.....5h.X/..Z....0..5....Z...3.....7..........m...hkt..*u...h......_y1.I...|....f...zS[..@}...XZy...d.j|...&..vi.....$..j/N.....a.P.Mk..r...|e..b.....s...wRU.S...U.>..c.8.rmA..._......<....j.'.r7...~+L8.....J0"....X.....nn.I..f/...~.wT{ t.z.R......M....\.....,.....".R
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4661), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4661
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339559485628563
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:43C954B24946E1D5A35187C3AA7F2C6B
                                                                                                                                                                                                                                                                                                  SHA1:970F3DC3AAA0569BFADB69693869FC40989FD348
                                                                                                                                                                                                                                                                                                  SHA-256:CB9939B2A04EBB2DCBFBA6DE40D208CE2ED8A08282D5D5CBD389116E8CF08A17
                                                                                                                                                                                                                                                                                                  SHA-512:115AB6EBAAEDEB116B5C64DB57240DD998CA7C4E6DCDF70A6F4B525BCA86E7F371F899A10752018BB8CF7CC0F9EB2407FC91F8A31BA380DDCA093092ECC2767A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://vid.springserve.com/vast/642485?w=400&h=225&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&cb=0.6864951647446047&consent=&gdpr=0&us_privacy=1---&schain=1.0,1!freestar.com,956,1,,,,&undefined"
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"b07add46-712d-4d7a-8c6a-3a269fd13fcb","url":"https://pcmac.download/download/1181332352","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"f":[132454],"m":[134976]}},"uuid":"b07add46-712d-4d7a-8c6a-3a269fd13fcb","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.1033619","url":"https://pubads.g.doubleclick.net/gampad
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):70
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                                                                                                  SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                                                                                                  SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                                                                                                  SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ps.eyeota.net/match/bounce/?bid=1mpn7m0&uid=0fU4RM9EH8pifKbAm1LUu1Y9BOhcmUwE4qR3iLstX3utakkr1dSj9rVzoFTcP6z1
                                                                                                                                                                                                                                                                                                  Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47065)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):275325
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.594339341546781
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0E40F913D0AA7E8B191008181DCBF293
                                                                                                                                                                                                                                                                                                  SHA1:F5C1CC69AA926BED5817624AEB30EDED53C87D8B
                                                                                                                                                                                                                                                                                                  SHA-256:6F32F4B1AEBEE55450F9EAEA7572BE5631167000C60B202E32FD7EFE10534E2F
                                                                                                                                                                                                                                                                                                  SHA-512:C88755B018404513A9E23DEA0BD7EB0B1AF4CD092554F4504BFA0AD65A67BA88C4E716EDF22C25BE9529E2A9267E047981DDBF16743EF7D1B2BA715E8EB85925
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.confiant-integrations.net/gptprebidnative/202310031103/wrap.js
                                                                                                                                                                                                                                                                                                  Preview:/* eslint-disable spaced-comment */.(function() {. 'Copyright . 2013-2023 Confiant Inc. All rights reserved.';. 'v3.202310031103';. var _0x468a=['Y3VycmVudFNjcmlwdA==','Z2V0QXR0cmlidXRl','cXVlcnlTZWxlY3RvckFsbA==','c2NyaXB0','bGVuZ3Ro','c3Jj','aW5kZXhPZg==','cHVzaA==','c291cmNlVVJM','ZmlsZU5hbWU=','c3RhY2s=','c3BsaXQ=','ZmlsdGVy','aHR0cA==','Y29uZmlhbnQ=','c2V0dGluZ3M=','Y2FsbGJhY2s=','dG9w','X2Nscm0=','Q29uZmlhbnQgZmFpbGVkIHRvIGluaXQ6IG5vIGNvbmZpZ3VyYXRpb24gaXMgcHJvdmlkZWQuIFBsZWFzZSBjb250YWN0IHVzIGF0IHN1cHBvcnRAY29uZmlhbnQuY29t','ZnJhbWVz','Y25mdENvbW0=','cGFyZW50','ZGV2TW9kZQ==','ZXJyb3I=','d2luZG93','YWRNYXA=','cG9zdE1lc3NhZ2U=','Y25mdDphZE1hcEluZm86YWRSZXBvcnRlcg==','c3RyaW5naWZ5','c2xvdFJlc3BvbnNlUmVjZWl2ZWQ=','Z2V0VGFyZ2V0aW5nS2V5cw==','Zm9yRWFjaA==','Z2V0VGFyZ2V0aW5n','aGJf','YW16bg==','aXNIYktleVNldA==','d2Vycm9y','YXV0by1yZWZyZXNo','Y25mdDplcnI6','cHJvcGVydHlJZA==','cXVl','cmVxdWVzdEJpZHM=','c2V0VGFyZ2V0aW5nRm9yR1BUQXN5bmM=','cHViYWRz','Z29vZ2xldGFn','Z2V0U2xvdHM=','Z2V0U
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19680), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):19680
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5102777202562105
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AABA8C0053D0FFF0D378463EE1A66DCF
                                                                                                                                                                                                                                                                                                  SHA1:75207F6D057024B98B62B3559D465B6BF274534F
                                                                                                                                                                                                                                                                                                  SHA-256:5CE29819009AE359972B14A2817F878B57FEAF9AFA6CF4A87021883A7BAE1BA1
                                                                                                                                                                                                                                                                                                  SHA-512:7ECB1FDDB313174AEA28CD29FD4CB238A587E41081B80369D6919D0F70F97FFA69F3F72684145F314D8E973C3A92154D842D6EDB603CDD0BCEB423F259CDF148
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://odb.outbrain.com/utils/platforms?contentUrl=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&idx=0&rand=82657&widgetJSId=AR_1&va=true&et=true&format=html&px=0&py=0&vpd=0&settings=true&recs=true&key=FREES104AH2PELD73BHE4H9I0&tch=0&adblck=true&abwl=false&ab=1&wl=0&umv=0&activeTab=true&version=2010492&sig=V8eeJPmI&apv=false&osLang=en-US&winW=0&winH=0&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=1&ccpaStat=0&iframe=true&chs=1&ref=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&ogn=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352
                                                                                                                                                                                                                                                                                                  Preview:OBR.extern.returnedHtmlData({"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-grid-layout AR_1\" data-dynamic-truncate\u003d\"true\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e.ob-grid-layout,.ob-grid-layout *{-webkit-box-sizing:content-box;box-sizing:content-box}.ob-grid-layout .ob-widget-items-container{display:-ms-grid;display:grid;clear:both}.ob-grid-layout .ob-dynamic-rec-container{position:relative}.ob-grid-layout .ob-dynamic-rec-link{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;text-decoration:none}.ob-grid-layout .ob-unit{display:block;-webkit-box-flex:1;-ms-flex:auto;flex:auto}.ob-grid-layout .ob-unit.ob-rec-image-container{position:relative;width:100%;height:auto}.ob-grid-layout .ob-unit .ob-rec-logo-container.logo-over-image{position:absolute}.ob-grid-layout .ob-rec-comments-count{font-size:11px;font-family:Lato,sans-serif;text-decoration:no
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1700
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7013446498978535
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1E015194A0E596827CB8971F884EB43C
                                                                                                                                                                                                                                                                                                  SHA1:151333575EB8C80DB016D4006BADE211BAE17BFE
                                                                                                                                                                                                                                                                                                  SHA-256:45F0F27FB78191006375051EE3046FAE3105B652D11680432511CBA61B32C330
                                                                                                                                                                                                                                                                                                  SHA-512:B57DA6964AFB8DEE115DB366F5DE5660EA43590E50F8126137694A61E29607BE331D4FA67F7CFFC8E0C456F2FAF6F01039059E68938C760F0879035F789AB196
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=bdf49c4e-c644-4733-b4d9-fd6ceb796b30
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>OB User</title>. </head>. <body>. <script>. var getQueryParam = function (key, defaultVal) {. key = key.replace(/[\[]/, '\\[').replace(/[\]]/, '\\]');.. var regexS, regex, results;. try {. regexS = '[\\?&]' + key + '=([^&#]*)';. regex = new RegExp(regexS, 'i');. results = regex.exec(decodeURIComponent(window.location.href.replace(/\+/g, ' ')));. if (results === null) {. return defaultVal;. }. return results[1];. } catch (ex) {. return defaultVal;. }. };.. var getLsd = function () {. var computedLsd = window.localStorage ? window.localStorage.getItem('OB:LSU') : null;. if (window.localStorage && !computedLsd) {. computedLs
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a&expiration=1700060995&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.156322337025314
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C4D88EB83F6B321074321B30CCDE167E
                                                                                                                                                                                                                                                                                                  SHA1:3E16329E2D656BDDEDE42A8D7DB5347EBA8D5ADC
                                                                                                                                                                                                                                                                                                  SHA-256:33C1AB6A01B4049878497C2874D8CBB72E14EE7CF14FAFEC3C09B45F9874B67E
                                                                                                                                                                                                                                                                                                  SHA-512:3E0CAFF93F242AE5BAFF0DA660301EC1D9C584749836381488D7ED4BC9377BAEC2C590FBD4680CB60D96AA7DCB086C7245D9C7F49B3C3C4FEACBB0CF25737019
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{ "rtd": { "ortb2": { } } }
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4216229231505215
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DB903699C1DABB64D41CD148E606FE4D
                                                                                                                                                                                                                                                                                                  SHA1:8FFDF166F28258324DE0DB1A2FCBDAA533A99ED3
                                                                                                                                                                                                                                                                                                  SHA-256:0D825EC1381C1CB4FB9D1D0AE3BEF3F13968161A35E0D0836B3CD4E6BA53679C
                                                                                                                                                                                                                                                                                                  SHA-512:AD197BD565AC8B547C0E158189D901CC92C3F3BDE6FB176912BC6301A70711BAB710583A356F4DD01FD07D89D57717E65BFD3976C292256435CB91279435B905
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://c2shb.ssp.yahoo.com/bidRequest?dcn=8a96941201747444131946df35500551&pos=8a9694120174744413194708f3730a02&cmd=bid&req=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&eidcriteo.com=PUZpUF9DMTkzV1F0SjhGRExJJTJCb09WZ0loUGVIeTMlMkJXbUdmWEcxekNUVDM5d1N2WEsxbGV6V0dJZ2JoSHVHVGhxQjhsOTZqY01EWCUyRjN3JTJGOERkNnVPejJiaFN3JTNEJTNE&eidaudigent.com=060abdek9i7dhelg87ccabj8kbak6d6ehfcegkmy6u2ksm0q42iiegw4ygey0k0ms&eidpubcid.org=bacec779-2e70-4078-a91b-85cb97a77b36&eidadserver.org=2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a&secure=1
                                                                                                                                                                                                                                                                                                  Preview:{"id":"8317a1de648a46928528324d6e1c2ce5","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsu4nIoVWQFmyBBa551ijQnm3ph38WqBmKNFtMVamCNsD7pUXCtcgu0k1moxEbpKkGx5_Wo0zf_phtQKvLMJO7xdQQhDFbuJyIRjHFoM1gbVJCrdXKm-Xb0DtGchgy4B&sig=Cg0ArKJSzNFwvoVJDJ5CEAE&id=lidar2&mcvt=1012&p=62,481,312,781&mtos=0,0,1012,1045,1075&tos=0,0,1012,33,30&v=20231011&bin=7&avms=nio&bs=1263,907&mc=0.52&vu=1&app=0&itpl=19&adk=2133499199&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&rst=1697469033586&rpt=18230&isd=0&lsd=1335&met=mue&wmsd=0&pbe=0&vae=0&spb=0&ffslot=0&reach=0&io2=0"
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):696
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.430829582703472
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0EB9EC7A510E8EBE1411CA6A4F5F1393
                                                                                                                                                                                                                                                                                                  SHA1:4EABB2D520115666B0CFD18A2736366163680901
                                                                                                                                                                                                                                                                                                  SHA-256:1844DE70F8A19E1BB882B6F7A1161AFFA42EBE90640AB3415B44819251DE0843
                                                                                                                                                                                                                                                                                                  SHA-512:CFF9C1F85D311FB1415A4B06BC6A7A108DE18832C428E424C92A8BFA3792512E005CF53DEBE815243983DC9595471C6800F7CCE5F29C8CE42F758FE3DAC2631A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/images/loading.svg
                                                                                                                                                                                                                                                                                                  Preview: By Sam Herbert (@sherb), for everyone. More @ http://goo.gl/7AJzbL -->.<svg width="38" height="38" viewBox="0 0 76 76" xmlns="http://www.w3.org/2000/svg" stroke="#ccc">. <g fill="none" fill-rule="evenodd">. <g transform="translate(19 19)" stroke-width="2">. <circle stroke-opacity=".5" cx="18" cy="18" r="18"/>. <path d="M36 18c0-9.94-8.06-18-18-18">. <animateTransform. attributeName="transform". type="rotate". from="0 18 18". to="360 18 18". dur="1s". repeatCount="indefinite"/>. </path>. </g>. </g>.</svg>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.161872112404671
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2466B08BC2F81FE54907DA75E88C982E
                                                                                                                                                                                                                                                                                                  SHA1:5E47B87A470C6AFDD2E5E2F2C2CEBF799B63889D
                                                                                                                                                                                                                                                                                                  SHA-256:93466FBDE18F9AF1510545F330EF27BFCA8173C62ECE2B1C9DA00944DA58972D
                                                                                                                                                                                                                                                                                                  SHA-512:D7C4D870BDA811401693F3E04E630363B7FA1EEF11B92BA7588560EA32BD81EBB3EA8FA9925A8E6EEC97719C8E8189D01D6CC76A563141EF2E527F2F08A07B51
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"esp":"eyJpIjoiajJLRjlaOXRUaUNtVnFGVXpadDFmZz09In0=","i":"j2KF9Z9tTiCmVqFUzZt1fg=="}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1406), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1406
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.800731612387109
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:40D9DE58527D7CD3368A8D7650D03B6A
                                                                                                                                                                                                                                                                                                  SHA1:BBA9E250127238C0B24E9665755EB1BB33E6504E
                                                                                                                                                                                                                                                                                                  SHA-256:3CE2E9FFD870718B59867F3E52826C2C3731C2DE3418997D893B90AFFA996732
                                                                                                                                                                                                                                                                                                  SHA-512:3D76623E944BBDA2CFB14ACE24B7FAA18EC3F00826017DDE0DA8557BD3458995845690954DA3E67A062D509122351A905B36D7BC016FED23D95CDBC96CFE36AD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0
                                                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);var s='https://www.gstatic.com/recaptcha/releases/MydHw_zggsxIJuhSbyOmPv5R/recaptcha__en.js',tt=w.trustedTypes,cp=tt&&tt.createPolicy,cp=cp&&cp.bind
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44701), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183991830392244
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CED5715E922D665BF16CAB7F46531CFE
                                                                                                                                                                                                                                                                                                  SHA1:6C9AE1F1DB8D0EE901C8ECA675928705CED187DB
                                                                                                                                                                                                                                                                                                  SHA-256:912B197B2CD25B5D6D321CCDB58A628BC5EDE874AAA64AFEDF4DD848E7473D03
                                                                                                                                                                                                                                                                                                  SHA-512:9EE84D7FE242545195FBB555521535C7D1BE781C4D424F586691A22FB4E26533E69DB3D05F693D21056FBC640BDBB7B249FC3E303B287AB8B53552677E477B39
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.browsiprod.com/bootstrap/bootstrap.js
                                                                                                                                                                                                                                                                                                  Preview:!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,i){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=0)}([function(t,e,n){t.exports=n(1)},function(module,exports){!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,i){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=5)}([function(t,e,n){"use
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):41185
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.261903480129164
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:22F51CDEEB97684E10446449C3348E86
                                                                                                                                                                                                                                                                                                  SHA1:AAB1BD8894B973621EACFC3CBB3183FE0746145F
                                                                                                                                                                                                                                                                                                  SHA-256:541344055050C46C93B77FDDF2D7F018821EB38500E6FA795AA7883B16B934E6
                                                                                                                                                                                                                                                                                                  SHA-512:D2419967287D7CE9498F4428BB8C735623A3B9686C42F166847D511CEC8F7700A3843E367C37F717340784E5E88161B3A3F4A61D01B038612DC645F105198B13
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022309290141000/v0/amp-form-0.1.mjs
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2309290141000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (57264)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):261327
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.295479828666092
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1E9FB8C04A3987274ADF2A65103A9F65
                                                                                                                                                                                                                                                                                                  SHA1:54FE36781ADEC2C0513DC7225A6385C619FD9E20
                                                                                                                                                                                                                                                                                                  SHA-256:79BC00B1BA3E228FE806D7DDFC0BD9A9B9EB904701A35D6DC435932C0B17C1E3
                                                                                                                                                                                                                                                                                                  SHA-512:85DD017AF8DC567CA09423993EA6D332FC3CEE85E6C0098941F9A5FB6B6654F4CAC3ADA9EC4158B234A5D87467462E02A90068640D65830B36FEC89BAB0B63AA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                                                                                                                                                  Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v23.919.1525 - 2023-09-19 15:25:34 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};var e,n,o,r,i=function(){return i=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},i.apply(this,arguments)};function a(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var u=t.length-1;u>=0;u--)(r=t[u])&&(a=(i<3?r(a):i>3?r(e,n,a):r(e,n))||a);return i>3&&a&&Object.defineProperty(e,n,a),a}function u(t,e,n,o){return new(n||(n=Promise))((function(r,i){function a(t){try{c(o.next(t))}catch(t){i(t)}}function u(t){try{c(o.thr
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):60229
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.939589946854433
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A37538FDF828D67B0DBB45BCA717ECCC
                                                                                                                                                                                                                                                                                                  SHA1:044E2AB374AC9696C0F1B652EAE23B8A4999A21F
                                                                                                                                                                                                                                                                                                  SHA-256:0D7A016E25523550810B79D06EB64122F9F576F38A04F56DE7E0084D552AEE7E
                                                                                                                                                                                                                                                                                                  SHA-512:85552C6B4BAC536025FDF272FAB91A141916E12F25046983A9C00FD31B2C144C3C16897B1470E7FFE7F9CEB083DA23E41999DE34323784829EEF28E982CDFA5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,0,100,970,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CNvCpevs-oEDFUncuAgdOvQFQA",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):113492
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.948319771032181
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:187F27F474F41CA23D9E14C5ABC77473
                                                                                                                                                                                                                                                                                                  SHA1:591317C5F6005F03015ED6C9B1471D0B888F4455
                                                                                                                                                                                                                                                                                                  SHA-256:98255EC271BD9A70B2B327C47E3655DD1F126E52955638F7CB0BD93BB810AC9F
                                                                                                                                                                                                                                                                                                  SHA-512:88F5CD8C9007C835F5E0B5FD7C5F3AF3F425068405606037A7AFE52195E77CE2EE92D43BCA59273EB606208A8342725AE9818A888FC3195954469ABD5687B1DE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,250,970,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CJ2W5_bs-oEDFX3cuAgdDO4Hsw",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):24652
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991535968589447
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:87C2B09A983584B04A63F3FF44064D64
                                                                                                                                                                                                                                                                                                  SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                                                                                                                                                                                                                                                                                  SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                                                                                                                                                                                                                                                                                  SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.742045792962409
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CBBDF5F12B894C9ECC4863B9C9366F52
                                                                                                                                                                                                                                                                                                  SHA1:1EB018F65A59918E8AF0372D7CA83173F78B0955
                                                                                                                                                                                                                                                                                                  SHA-256:083D40F95F1DA90325781C908EA5929B12B458F13FEE0DF58F97ED415C2B251D
                                                                                                                                                                                                                                                                                                  SHA-512:F4FB386D78EBA5A8F0A45A905AD3BDEC073D26996D5C7090AA5A02545970DEEFD216CF61E6656B6B7F5B2D91A7FAF8594CC8B9667325C2FCB592CB968DF0CEDC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{. "addr": "102.129.145.68",. "base_id": "4578e3c17b8fa216645d2e54e0708b96",. "domain": "pcmac.download".}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.283334103713414
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5AB8E16B5F46213840BCD403E349419C
                                                                                                                                                                                                                                                                                                  SHA1:F03F6DC8E2206A94119AF76F9A3B3C835390CAE7
                                                                                                                                                                                                                                                                                                  SHA-256:9BA56F5FFA579747EFDE1D2A429B325A9FB7220D30F4268E4A44ECBE4A9BF034
                                                                                                                                                                                                                                                                                                  SHA-512:FC77DC9A3FCDA870D15A5C18B82CE49A782E311BBFDDCA1522710B27A20DA11A1C3E9640DB84419DF74BA5F4C1F176EBA0C431A656CB93211145248C8D138663
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/images/widgetIcons/achoice.svg
                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="5" height="5" viewBox="0 0 5 5"><g fill="#37A5BB" fill-rule="evenodd"><path d="M4.999 2.594c-.087.166-.231.271-.398.355L2.13 4.196a.405.405 0 0 1-.486-.063.3.3 0 0 1-.106-.235c.006-.417.007-.836.012-1.253.002-.19.104-.292.281-.292.179 0 .276.1.276.294 0 .258-.001.515-.008.772-.002.092.01.122.11.071.474-.234.95-.463 1.426-.692.128-.061.265-.127.27-.277.003-.143-.129-.213-.249-.278L1.24.907a1.672 1.672 0 0 0-.184-.093c-.2-.078-.363.02-.382.228-.003.036-.002.072-.002.107L.65 3.79c0 .064-.005.13.018.196.052.148.157.203.312.158.052-.015.105-.034.16-.042.207-.027.356.151.286.34a.312.312 0 0 1-.128.17c-.263.146-.512.32-.82.379-.23.043-.386-.054-.448-.271C0 4.61 0 4.499 0 4.389L.031.59c0-.06 0-.124.01-.185A.496.496 0 0 1 .376 0l.279.002c.08.039.163.075.242.118l3.716 1.963c.168.089.31.203.387.378l-.001.133"/><path d="M2.117 1.831a.283.283 0 0 1-.288.278.293.293 0 0 1-.279-.289c.002-.157.128-.273.29-.27.165.003.28.121.277.281Z"/></g></svg>
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2707)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):44715
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.452837413455934
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:77725012C6780038BA623D6FE94B7600
                                                                                                                                                                                                                                                                                                  SHA1:D656DD4EBEA1513BE47C3E45F7857FE9578351D7
                                                                                                                                                                                                                                                                                                  SHA-256:D013A09F57A10144BAE7254B6AD3F1BDC69BE738F668E5BF9D10B63790411757
                                                                                                                                                                                                                                                                                                  SHA-512:3C4B0F0C27FE5C167802B8F5CD2C77D79186E09E960F12BE611C3706AF99594E2945E849AE98C53A826B4DED08ACB727A7FDE3339C75CE5F43077D8B50600C6C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157_15sec%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469042885%26max_ad_duration%3D16000%26nofb%3D1%26ord%3D1697469042885%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26channel%3Dvastadp"
                                                                                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},n="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&n(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,h){this.g=f;n(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){i
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):610
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9683604996741
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:48053D50141031B1511DBD30F9A31288
                                                                                                                                                                                                                                                                                                  SHA1:06966364D22A02A4ED89C18C38D6DDFC6DE254C6
                                                                                                                                                                                                                                                                                                  SHA-256:6139E1FC0D3709EEBBE2B18510CF24361B9F8A538C3529A73C282BAFE6C78474
                                                                                                                                                                                                                                                                                                  SHA-512:CB9B682CD8D639602D58BB7BF4B4A8286CB9C3359182C358D4A34DFFD1DFAFA006BA861358C685E59F2C5EEE034CC081BB0834BECC04ACF24C348637156967BC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/test.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. if (window.parent) {. if (/thirdparty=yes/.test(document.cookie)) {. window.parent.postMessage('OB:3PC-true', '*');. } else {. window.parent.postMessage('OB:3PC-false', '*');. }. document.cookie = 'thirdparty=; expires=Thu, 01 Jan 1970 00:00:01 GMT;';. }. </script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):34108
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993096562158293
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                                                                                                                                                                                                                  SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                                                                                                                                                                                                                  SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                                                                                                                                                                                                                  SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5927382712438805
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BC05AE6088DD00F961FBA5B4AE664441
                                                                                                                                                                                                                                                                                                  SHA1:18B94DEC769511EC68FFC0510170A2516AADED57
                                                                                                                                                                                                                                                                                                  SHA-256:4D83AF40521215A6E015A39183CA1BE4E262F43A8907A17D9363B954CF35550F
                                                                                                                                                                                                                                                                                                  SHA-512:ED65DBFC39606DA80C56268513EF395B67476FB28398B5126C49E08E4195352F750DE9065CCF8D04DBD574ADEB6FB39312FC155E93EE935370772D011B523DD7
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://as-sec.casalemedia.com/cygnus?fn=indexResponsed8f562b893&v=8.8&s=1019588&r=%7B%22id%22%3A%22d8f562b893%22%2C%22site%22%3A%7B%22page%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette%22%2C%22ref%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette%22%7D%2C%22imp%22%3A%5B%7B%22id%22%3A%220%22%2C%22video%22%3A%7B%22mimes%22%3A%5B%22video%2Fmp4%22%2C%22application%2Fjavascript%22%2C%22video%2Fwebm%22%2C%22video%2Fogg%22%5D%2C%22minduration%22%3A0%2C%22maxduration%22%3A200%2C%22protocols%22%3A%5B1%2C2%2C3%2C4%2C5%2C6%5D%2C%22w%22%3A400%2C%22h%22%3A225%2C%22linearity%22%3A1%2C%22api%22%3A%5B1%2C2%5D%2C%22playbackmethod%22%3A%5B3%5D%2C%22startdelay%22%3A0%7D%2C%22ext%22%3A%7B%22sid%22%3A%22pr_1_1_s%22%2C%22custom%22%3A%22videoPlayback%22%7D%2C%22bidfloor%22%3A2%7D%5D%2C%22source%22%3A%7B%22ext%22%3A%7B%22schain%22%3A%7B%22ver%22%3A%221.0%22%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22freestar.com%22%2C%22hp%22%3A1%2C%22sid%22%3A%22956%22%7D%5D%2C%22complete%22%3A1%7D%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3A0%2C%22us_privacy%22%3A%221---%22%7D%7D%7D
                                                                                                                                                                                                                                                                                                  Preview:indexResponsed8f562b893({"id":"d8f562b893","seatbid":[]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4514)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4515
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.408127749691069
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A06E7A176F40DC26AA5E9567AC9D2D5E
                                                                                                                                                                                                                                                                                                  SHA1:FEA092C34AE5A957A08A40BA5DD5BB8B86A8F517
                                                                                                                                                                                                                                                                                                  SHA-256:1AEE66E2E24E851039801C0DACE90F3EFB7A1A17B033F7D5BBC12CA7C1D19432
                                                                                                                                                                                                                                                                                                  SHA-512:801A9F6CE143BADCFB2B4678E5D00147392FA30942DFB3B9B945438289639A678FCC742268DE1F69B7396CDCD14A30A75ECBE66A5A888CFABE9860D531824358
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://sb.scorecardresearch.com/beacon.js
                                                                                                                                                                                                                                                                                                  Preview:var COMSCORE=function(e){function n(e,n,r){-1==e.indexOf("?")&&(e+="?");var t=!1;(-1!=e.indexOf("&")||e.length-1>e.indexOf("?"))&&(t=!0);for(var a=0;a<n.length;++a){var i=n[a];for(var c in i)t&&(e+="&"),t=!0,e+=c+"="+o(i[c]+"")}return e=function(e,n){if(e.length>n){var r=e.substring(0,n-8).lastIndexOf("&");e=(e=e.substring(0,r)+"&ns_cut="+o(e.substring(r+1))).substring(0,n)}return e}(e,r),e}function r(e,n){for(var r in n)e[r]=n[r]}var o="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,t="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape,a={};Object.defineProperty(a,"o",{value:!0});var i,c=a.t=x=a.i=void 0,f=[1,7,8,9,10],u=-1,l=!1,s=!1,p=[];function d(){for(var e=0,n=p;e<n.length;e++){(0,n[e])()}}function v(){var e;return function(){if(!s){s=!0;var e=+new Date;"function"==typeof __tcfapi&&__tcfapi("addEventListener",2,(function(n,r){r&&(-1==u&&(u=+new Date-e),i=n,d())}))}}(),"function"==typeof __tcfapi&&(__tcfapi("getTCData",2,(function(n){l||(-1==u&&(u=0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39591), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39591
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.423402288373742
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E073E71ED7A44E6F9CDD72904FDA5940
                                                                                                                                                                                                                                                                                                  SHA1:00663A9CD1B46666876EF2B507FA56CA20DF183D
                                                                                                                                                                                                                                                                                                  SHA-256:E885BADFF253144E188588B5657E13CFA1135D4CD682053C9CCA02B83BAF1EF2
                                                                                                                                                                                                                                                                                                  SHA-512:799210F04639D033B73E43B6F49CC9CC58EAAC5CC0DD1C0C09919B59DD6F3AD0BBC5A180CFA46B62F87CBDA689922D8A7BAAE0BE25CFE647A9D34AC3CBB07447
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                                                                                  Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Sa:!0}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6353)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6476
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269935894628375
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8D4BBAF0052D5B60E34287A50DFD8E4F
                                                                                                                                                                                                                                                                                                  SHA1:6E8CF518C909C8F87822258B8ED1794519E451DA
                                                                                                                                                                                                                                                                                                  SHA-256:050BE8F1697FA66B4E806A985C425A7AF439AF3ADF8B74BC22BA66D02F898053
                                                                                                                                                                                                                                                                                                  SHA-512:1B7F83727B90A5335278A0F0125EA1D1E74F7210D7521E96F130EFD3954CF0FA5D0204209D41CC6947A58926C3B01F95A7404C5D91A6D4A55263741497450354
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022309290141000/v0/amp-gwd-animation-0.1.mjs
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2309290141000",n:"amp-gwd-animation",ev:"0.1",l:!0,f:function(t,n){(()=>{var{isArray:n}=Array,{hasOwnProperty:i,toString:e}=Object.prototype;function s(t,n){return i.call(t,n)}function o(t){return(t.ownerDocument||t).defaultView}function r(t){return CSS.escape(t)}self.__AMP_LOG=self.__AMP_LOG||{user:null,dev:null,userForEmbed:null};var a=self.__AMP_LOG;function c(t){return a.user||(a.user=u()),function(t,n){return n&&n.ownerDocument.defaultView!=t}(a.user.win,t)?a.userForEmbed||(a.userForEmbed=u()):a.user}function u(t){return function(t,n){throw new Error("failed to call initLogConstructor")}()}function l(t,n,i,e,s,o,r,a,c,u,l){return t}function h(t,n,i,e,s,o,r,a,u,l,h){return c().assert(t,n,i,e,s,o,r,a,u,l,h)}function d(t,n){const i=function(t){const n=g(t);return n.isSingleDoc()?n.win:n}(g(t));return m(i,n)?_(i,n):null}function f(t){return t.__AMP_TOP||(t.__AMP_TOP=t)}function g(t){return t.nodeType?(n=o(t),function(t,n){return _(t=f(t),"ampdoc"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1078
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.240940859118772
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                                                                                                                                                  SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                                                                                                                                                  SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                                                                                                                                                  SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                                                                                                                                                                                                                                  Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):53044
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                  SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                  SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                  SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.369699036878367
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:821280464C51E946D0C922E3CD2F225E
                                                                                                                                                                                                                                                                                                  SHA1:12AC07FF4C656481BF5878010AD3B87FE9FB5EFB
                                                                                                                                                                                                                                                                                                  SHA-256:D465EDA6A1A712B7CFB2DE7120A89C98C44AD1B1DB7C352ECE631EC460CD2DB9
                                                                                                                                                                                                                                                                                                  SHA-512:BE09D39848E7056EA913F545811B25B0F2A559EA8888D8CCFCF02C4E67E4FF3601B0F3561E4A7DAEC85669473480A090FFBBED38671EBC650E729947D13CA235
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"id":"e5e90c86f1b946cba840bd5f5158988d","nbr":1,"seatbid":[]}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):337
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164501998707972
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7E9FEBD9D6B055F8ADD3BB9DE54BEF8D
                                                                                                                                                                                                                                                                                                  SHA1:D83E2BECE302D9B0A8A85976FA1167DDADC45207
                                                                                                                                                                                                                                                                                                  SHA-256:F5F501A7EE732F3144F9A30BEB214C549DE206BF8B4DB98B90515068B4308729
                                                                                                                                                                                                                                                                                                  SHA-512:F4613370A1C0743B33575161D8181DE16BAB13F590D980A6B87A082FE87741B235DEE0F4573FE28DF5BDA4831137B0CE2B1FDC39DE82A34759372DF508982257
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q0xTif,q4UNLc,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=UZStuc"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.q("UZStuc");._.ar(_.Uxa,class extends _.br{constructor(a){super(a.wa)}H(){return"UZStuc"}O(){return!0}kb(){return _.A4}});_.Gq.UZStuc=_.Jy;._.t();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):50990
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.913338623239521
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1C8363D712633C12E9830C23B10A2728
                                                                                                                                                                                                                                                                                                  SHA1:F1C4C2F83BD57A04E298F1CC7199812829CACB71
                                                                                                                                                                                                                                                                                                  SHA-256:1FF0B82845FEA9F7C109D3C7BF97F4958C995579AE736F3E753EEA63D4ED4E91
                                                                                                                                                                                                                                                                                                  SHA-512:64067EFD260F7D900B5941B06931E01692DC29AE17D15DA88FB0D302E65666CE34F0ABB6AF21D797579D8177AC47317E13204E1D9A506B50E0D5545E09D8C658
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1099927558751901&correlator=3590972709378189&eid=31078260%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_right_rail_btf&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250%7C120x600%7C160x600%7C300x600&ifi=5&didk=963371558&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697468997734&lmt=1697468997&adxs=860&adys=2458&biw=1263&bih=907&scr_x=0&scr_y=400&btvi=2&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&vis=1&psz=336x1766&msz=336x600&fws=4&ohw=336&psts=AOrYGskiGbN_I4tU6NQmILFDReX-dy91PmCg_obBYNV1bm3lGD6UrDvSFEoCVxwEcWdBr30-hvDyRCQtCa30mwU%2CAOrYGsnr1z180EGixyuAi4j02AUIdGiwprOL4uEY61BZsfXw95HX-9_1dHi6j8xPo495hI4nFwS_feqKAn-KdS2nmzM&ga_vid=1720803784.1697468984&ga_sid=1697468992&ga_hid=1146204800&ga_fc=true&td=1&topics=3&tps=3&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYpJKlyLMxSABSAghkEhkKCnB1YmNpZC5vcmcYpJKlyLMxSABSAghkEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahIUCgVvcGVueBikkqXIszFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGKSSpcizMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX3JpZ2h0X3JhaWxfYnRmIixbW11dXV1dXQ..&dlt=1697468980543&idt=8312&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D1dfb77e6-4857-4a10-b80f-51eaf180b722%26floors_id%3D360f17%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_right_rail_btf%26fs_ad_product%3DlazyLoad%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D300b82c02ef66702ebdc8f051568e53b%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=285686853&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_right_rail_btf":["html",0,0,null,1,600,300,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CN_jzuXs-oEDFTPbuAgdMmALsQ",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):430461
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495060949772968
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:22496558CAEC123ED18493D1C7D7598E
                                                                                                                                                                                                                                                                                                  SHA1:2CD9D5EA849E175B8BD11E1387B70A508979DE3E
                                                                                                                                                                                                                                                                                                  SHA-256:A40E424D54800FC2704682930D3BE386D0280B96A03869DB6BF3894218F1EB7D
                                                                                                                                                                                                                                                                                                  SHA-512:EF2E2E7E1C66642F5AD63C31EC43AFAC280ADF6C78AA17FE2151E95F6805F6820897BC47CE705B1B3B5D13E8240593F46CFDA00725229141BA4D7C485DE196BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202310100101/pubads_impl.js
                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ca,ea,ia,ja,ma,pa,ra,ta,wa,va,xa,ya,Aa,Ba,Ca,Fa,Ga,Ka,La,Ma,Na,Va,Xa,Za,ab,hb,jb,pb,sb,vb,wb,Bb,Db,Fb,Hb,Mb,Nb,Ib,Ob,Tb,Xb,Yb,Zb,$b,ac,cc,dc,hc,ic,kc,lc,nc,qc,mc,sc,uc,vc,xc,yc,zc,Ac,Bc,Cc,Dc,Gc,Ic,Jc,Kc,Mc,Nc,Qc,Pc,Sc,Tc,Zc,bd,cd,ed,fd,gd,id,hd,md,od,nd,qd,pd,rd,td,dd,xd,Bd,Cd,Dd,Ed,Hd,Id,Jd,Kd,Nd,Pd,Od,Qd,Rd,Sd,Td,Zd,$d,ae,Vd,ee,Yd,fe,je,le,ne,pe,qe,re,se,ve,ye,Ae,Ee,Fe,Ge,He,Je,Ke,Le,Ne,Pe,Te,We,Xe,$e,bf,cf,ef,gf,hf,jf,kf,lf,mf,of,pf,sf,uf,vf,wf,xf,Af,Ef,Gf,Qf,Of,Uf,Vf,Wf,Sf,Tf,Xf,$f,ag,eg,fg,mg,ng,qg,ug,yg,Gg,Ig,Kg,Lg,Mg,Ng,Og,Pg,Rg,Tg,Zg,fh,J,gh,mh,kh,Bh,Dh,Fh,Gh,Lh,Oh,Sh,Wh,mi,Xh,ti,ui,vi,wi,ni,xi,oi,zi,Ai,Ci,Di,Ii,Hi,Ki,Pi,Ni,Qi,Yi,aj,Ti,Ui,bj,ej,fj,gj,qj,kj,sj,vj,wj,Hj,Nj,Lj,Mj,Sj,Wj,Yj,Zj,ak,ck,gk,qk,jk,dk,yk,wk,xk,Ak,Ck,Fk,P,Hk,Ik,Jk,Lk,Nk,Ok,Vk,Wk,Yk,Zk,dl,fl,gl,ll,pl,ql,Kl,Pl,Tl,Yl,$l,am,cm,dm,hm,im,jm,nm,gm,pm,qm,rm,tm,ym
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 196 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2889
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.915875513202487
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E8F214732F11CE396D985BEA121C7247
                                                                                                                                                                                                                                                                                                  SHA1:1A8AF17543C3CC34B7C47ECD89A9C09ED56F4D46
                                                                                                                                                                                                                                                                                                  SHA-256:98750E5DEB30BEA0D8C3815096380CF6C6699A1401EE801141F3ABF3A900BC22
                                                                                                                                                                                                                                                                                                  SHA-512:E01B7A26EAF8083708BD919A2C238779CE61B07FE8D204977FC3B92804D591127B8123C1881A9E7FBF9EFD1D03F042522A86A84A9B2E5CFF31353EDA27D32560
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/images/abg/pt_bl.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............s.."....IDATx..e......w.www... pw..%........X...d....p~..p.@.y.......^......U..U.f..Y.1.}S..........kA..1K..@....!(.2....././...OP*z.......].IHSu........6..._\_r...DbZ@..+U..%...2._..W.~...?...}.....5q'...q.S.*..b({.G)jXB..MLSW....6.I?.0._._+._W#G.T.J.....C..*..u.N.8.#..s..R.J..K.......*.P........>..q..+j.KZZ..<yr...6l..+............n...O.>...J....D...HUo.B...r").%`.K_..x.Sd.....P.Q.F.....7o....\.r.>3f...a/......&..v.'...{..v.~.....".d.=ZYr....9..w.].o.b.TRR.........P..g.).......c.>1....w.6m..sg.~pll..=z.z..i.,....{.}..(K......7.rm.......u..b...e..u........?.Vg.Uk.Q.6lPW.\.A....>..{..e.......D......^....h.HHH.s0....u2!K.A.T..)fp.!$..~^S....V.h.z..By^.|.......RP...e5.....YP!h..1w..U..=.k.b.^.Z{.s..__+..||g.e...._.x1.Q*\.pX.2.,.1,......oPA...L...X)....$..4.)...H?.O....p.,....7n....z...'[.J.{..y.....={.^.F..ez.<.s..W.......S.N.=...a..o...c..V.6.w.q.N....g.{.&L...OD..y..(....@@.h.B.W.ZU.-^j...J.*..W.^...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1866), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1866
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.19980211718137
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:437CE225E1A7A1157DEFDB6DC44A1AF9
                                                                                                                                                                                                                                                                                                  SHA1:1221DB8CBFE7BBEAC1661B9DB36CD88FB88F87BF
                                                                                                                                                                                                                                                                                                  SHA-256:86774A6768D1E0D11780BA765B862DCF28BE6AD6FE2209FEC46CAEE68FDA5678
                                                                                                                                                                                                                                                                                                  SHA-512:184213AEFA4BFAF69E740A43E4F6F124F7077D776BF40B043BBBDCEA0FE05C999B895F2B08866FFA016940820D540C98CFAB51547CCA510E33AF0D7A75AF61CD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fgpp%3D%26gpp_sid%3D%26bidder%3Dix%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D&gdpr=&gdpr_consent=&gpp=&gpp_sid=&s=184674&us_privacy=&C=1
                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://pr-bh.ybp.yahoo.com/sync/casale/ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB?
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):387
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8092927185456054
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:202FECFD550E5980500449E06B9A17C2
                                                                                                                                                                                                                                                                                                  SHA1:29F6CC3CC9CC8C4CD4F84CFB83BC4D09A3D141EC
                                                                                                                                                                                                                                                                                                  SHA-256:6F8980F9215D8005746E1C95A28E7BDACF4066B66F7073F4C1A7039CD420D3AD
                                                                                                                                                                                                                                                                                                  SHA-512:CE180CE3B3A50C56C450004717D299CA6B1CB90DF5834782DBE02B98668C4A151440FE791EBE3A894C091DE71874DCA738E1036DF7A172E446B6D9F738E9FE1F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,0,50,320,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKaRyYDt-oEDFRDm_QUdRskCjQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1701)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):36134
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.423373793212266
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E69BDE8EFCFD8C2E82B2ACAFB3A48BBB
                                                                                                                                                                                                                                                                                                  SHA1:9E5FD30AF3F9AF998B30EECDA250E0FED9B1D87F
                                                                                                                                                                                                                                                                                                  SHA-256:B6AAFD4CA8F5AA222A38EF00C2C69A08072A689694D0EEB27AAB802A333A5759
                                                                                                                                                                                                                                                                                                  SHA-512:B07E380C9F868812E815FB2F4134C4AE11864D7BE316765DFAFC4E5ADD47285655AEA6595B87E91151B20357A65D5218F1CAA7B24FDEADBFD2A362F06F43DCF5
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=_b,_tp/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=byfTOb,lsjVmc,LEikZe"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.fpa=function(a){let b=0;for(const c in a)b++;return b};_.gpa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.hpa=function(a){return a.Yg&&"function"==typeof a.Yg?a.Yg():_.ha(a)||"string"===typeof a?a.length:_.fpa(a)};._.vn=function(a){if(a.nh&&"function"==typeof a.nh)return a.nh();if("undefined"!==typeof Map&&a instanceof Map||"undefined"!==typeof Set&&a instanceof Set)return Array.from(a.values());if("string"===typeof a)return a.split("");if(_.ha(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.hb(a)};._.ipa=function(a){if(a.Kk&&"function"==typeof a.Kk)return a.Kk();if(!a.nh||"function"!=typeof a.nh){if("undefined"!==typeof Map&&a instanceof Map)return Array.from(a.keys());if(!("undefined"!==typeof Set&&a instanceof Set)){if(_.ha(a)||"string"===typeof a){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.ib(a)}}};.var Hn,spa,lpa,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6482
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                  SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                  SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                  SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                                                                                                                                                  Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 150 x 96, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4264
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.94083064758605
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EE552658F1DA6A83A0F7C46D6FA8A697
                                                                                                                                                                                                                                                                                                  SHA1:A99E7CDA6BDA4E3468ADE6C5A4111D87470A1277
                                                                                                                                                                                                                                                                                                  SHA-256:4080FC7076730E01311FD0BD39D89F8E94AE444311CF91BC07A9B958A8DD8DB8
                                                                                                                                                                                                                                                                                                  SHA-512:D4E368AF121019870E26516F8AFBA1C01EEEE5CFE8B1CB0517BEB0BD87B5D3C3671C1230999A3AA78D3DD9C304BD22CB2393E6CBE37E6E8980FA390349AE8D28
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......`.......p....tEXtSoftware.Adobe ImageReadyq.e<...JIDATx.b`.........C..b4.G...'.3`>>.a.... ...........y=6[...!...@... ..2.q$.....].-bpz.....&2`....?.0....Pu..&....X...J;X.@.Q.0..M(H.b.`X5......-...F8.e.,...".8J.|....l.DN_06T...b.#Mb+ZH.L.....Bt.b.Xs...$T...5.....P@V..F..RK..F....r.&@.............2.....-.Q.\c......G......*D...h..OlQC..$"..K...FBt6`k..C.[.Ar.~b...P.~r..V..Q.........bPT*..j$.Q\.J<!.@(.i.#...Jl.c...-@..|a%5..9.t.....T......%<.Js...=;.... ....a0r...8.n.....2.........n........MZ..y..4.....8U.]...p.T.F..C.6.!..]...R......jv......><,@...j....>....-..|=O..4j.0.5.pi...............)...fy..H...q*B.(.;2....t`..c... Afx..>.N.\bL...1...oe..ZbB..x+6.D.&.z..)n.x.I..`+.X/d..lOI.3..... .].0....9/...X..q..!F.H.5C.~..z..AG*.+.T......s....:..#.4..v..z\...Q.)2......a..0A. l.6...6p7..J'h7...N....`..@.;.N',....w....%.....=....!..x`c.B.....t.>..k|h.'.rg......T.r.n...*.t.e$c..8.....&..H...h.$.K<.....0V....-.-J.U...v.'.e].C...Q....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10562
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942624265803499
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F2B051C416648E6FF6D76865188FBEED
                                                                                                                                                                                                                                                                                                  SHA1:AA233C3D2347E375E72C14DAB7E9F8415AC472BC
                                                                                                                                                                                                                                                                                                  SHA-256:FFD66CC0527E781EDF5801AE04121A006A79F111532EC34FCA174C4D7A3968AF
                                                                                                                                                                                                                                                                                                  SHA-512:C94571EEEBC540ACD6E058B2DF2A15269BA09D64743DB2F977EE64AE532031E6AB4A27FFD96F517DD9F54F6E610334F19ED23A1A6E49ECAE213AE43758B4E7B4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1,&0"'(&...........&...&&'&&&&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&...................................................F........................!1Q."Aa..2q.....R..#B...br.3....sDSc......4C.......................................................!1A..Q".aq...2B..................?...r:....#..`.0A....Fp.f.Sam..E....m./..PH.:...X.\f.2.y.)j....46N. .....]..j1...4..$..?..9A.D..r...j...1.A...4....`....%y>#^..M.k...o2..7....!..J.7.}.s._..N..p!.S......Y......#n.'.W..G....%.o.j.J.....y......9.J..#..sa..VW....'.~[6].F.N.tp....e...i6.++.......r@B..1@r..z..c....@.@.H.&Zt h.A. .d..X@).".....)."..#pL+...f.S...@0H....3..8A.%B.e..c.....0..wo.:.s..3#.1...R....Agp.q.6'...j....J...;v.M.5..N..t8..A.%n...rx......Kk..'..d...>h..8s. .U.<...%.......KR....^.J...r.H...VY.J..[...\=.....~.rg.qva.2J.h.@4%M....G.A....................u.. ...&.B..P!BJB..L...q.%LR3...f.....B..T....#e.J......ss.l..b.x...]..cb.m..zH..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):57008
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.958883438246945
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:202068A9517F385E267F32E8A0D21772
                                                                                                                                                                                                                                                                                                  SHA1:7C5AB22A1108F85F83493E58EF90554AB2E1274E
                                                                                                                                                                                                                                                                                                  SHA-256:B1E5A9FE889030996B2C1BAEAD9686341AD4AC5B23408444CA24D6E23DDAB2DF
                                                                                                                                                                                                                                                                                                  SHA-512:A5F568A7348058610367EE5F63A2AD9F12C2F80CDB9E29B33E3407EE5D326FCD6329EE64BE1E39FBE92DE7F374CC5AAB0802C88CDF42EF2876F98E5912609DEF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_categories_1":["html",0,0,null,0,90,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"COiPv4Ht-oEDFRTbuAgd_xwN4Q",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adju
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ads.stickyadstv.com/user-registering?dataProviderId=1025&userId=ZS1SQQIa4d7ws7a0S3I-PAAACbgAAAIB&gdpr_consent=&us_privacy=&gdpr=&gpp=&gpp_sid=
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):162924
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998614826254304
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                                                                                                                                                                                                                                                                                  SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                                                                                                                                                                                                                                                                                  SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                                                                                                                                                                                                                                                                                  SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):835
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.138113586994012
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5393586D898EE782B3C8B98523A0BD37
                                                                                                                                                                                                                                                                                                  SHA1:F2032A7DCFA6FEBF2B62137952A86FB665D76C31
                                                                                                                                                                                                                                                                                                  SHA-256:E6A60D704FB22EB1DD8179B80FEFC8DE81468D56EFABBB9442D9E6229699D193
                                                                                                                                                                                                                                                                                                  SHA-512:80C4192DC182BB231D9DC5C9CA42B279AA9C0089A0A2093B768D96ABDA76774E8B88EB12293A2944AE1FAB6A5694F4AB099297F5FBD8DCE26E73EDD7BFC97386
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://ssl.gstatic.com/support/realtime/operatorParams
                                                                                                                                                                                                                                                                                                  Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1697143456888/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1697143456888,. "screenShareVersion": 1696582882265,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):23
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:39FC3D21236E89707A548E7FF802C026
                                                                                                                                                                                                                                                                                                  SHA1:7409F920C8A197C7327B89334B5D1977F0636CEF
                                                                                                                                                                                                                                                                                                  SHA-256:89B4AA9E9BF8516C2AB7B5134F65D47B02071637259A14C9F60DCCC207E05CE4
                                                                                                                                                                                                                                                                                                  SHA-512:346A467F6FEAF83F272092AEB56F756364E0BFB38095549E9847E77770B46ED18A97E22BD756342D3356CE7F8F7CBD060656FD17EF5F94841E485B62BEF5A85A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:apstag.punt({"cb":"1"})
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4681), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4681
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.340518227917706
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:49D40C7226FB93819E7217523C89030B
                                                                                                                                                                                                                                                                                                  SHA1:98AC222568E46C1614B6B3EA6BF8FA21B6581CD8
                                                                                                                                                                                                                                                                                                  SHA-256:62311F5CA7852983DA5887A80FCCA6BF03E563B47A1E79F8D9A9404DFCA39E9B
                                                                                                                                                                                                                                                                                                  SHA-512:D943E12CF47E8141DDF0C03824D3B81857BC92061B7B2F3A7FC18EE9987D1E12B25C5B93B0DA1FE460B6B57CEA8CCF5308DE8DE5D82CB2F9404CE1DCEA331627
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://vid.springserve.com/vast/642485?w=400&h=225&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&cb=0.29555967729262367&consent=&gdpr=0&us_privacy=1---&schain=1.0,1!freestar.com,956,1,,,,&undefined"
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"c4caadee-d028-4733-91fc-8b9274a6351e","url":"https://pcmac.download/download/1181332352","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"f":[134976,132454],"w":[132454],"i":[134976]}},"uuid":"c4caadee-d028-4733-91fc-8b9274a6351e","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.1033619","url":"https://pubads.g.do
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):69216
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2689118184174175
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A47FCEC0AE7707D147C57068CD9E355F
                                                                                                                                                                                                                                                                                                  SHA1:0CBA9E338A8FDFCAB4ECF8929BDF0D0DF9FA0D69
                                                                                                                                                                                                                                                                                                  SHA-256:13C607DCC8FC47CB0542500C2F67E15BC859D3C3788A05329934843E81429260
                                                                                                                                                                                                                                                                                                  SHA-512:2050790FDCDEFDD11CBA6DB6E0EF4702378E8866F6C41F0B1565798066EC19F36425922B2FA2247CCEAA60965C330FC73BF17A725B5C0A8202049FFB38E6141E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://rangeplayground.com/scripts/0735da5d01/4d838a3b4d18581459ca2f136297
                                                                                                                                                                                                                                                                                                  Preview:!(function(n){var t={};function r(i){if(t[i])return t[i].exports;var e=t[i]={i:i,l:!1,exports:{}};return n[i].call(e.exports,e,e.exports,r),e.l=!0,e.exports}r.m=n,r.c=t,r.d=function(n,t,i){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:i})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var e in n)r.d(i,e,(function(t){return n[t]}).bind(null,e));return i},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=0)})([function(n,t,r){"use strict";r.r(t),r.d(t,"_reset",(function(){return hr}));var i="o
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):2130
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.872121024443216
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0060377B4D3CBB4E6920A7538C6AFECB
                                                                                                                                                                                                                                                                                                  SHA1:CDEC483BD64515A1D90F1B3058531FD86BD616A0
                                                                                                                                                                                                                                                                                                  SHA-256:5E2EB2F29BE1FF54AB7B27CB4F59D72F9BC9104272CE6F788968CF3C4CEF5664
                                                                                                                                                                                                                                                                                                  SHA-512:C40EF59CD0D3DC6DF9EACCF5B5F04BC3CCD82A8CBFE4A58DAD444DF9F8926F05001C86517AE8EAE3BB6575C44E23B2EAC9E17251C9A1016FC103356A815CEDCC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFFJ...WEBPVP8L>.../?.......m$.?.....1.T.....;.i..I.3.g2k.#.m...#.ud.m.c.ld)...........=....m.FFn..;...%I..B.2V....m[7..u..$U.N...?.f...@l$I..Y}..s...m$GGq.,.r..P|..H......c.m.m{....f.lW...v.......`.6.....[V.....z.LG....4......8..'. D.7B......`...w.....W8.......!.0}..!...@FGxW.%..P...!...y....D..rT.*)0C....J.{r...,1k.....uK>W.I....7.y.S.Cd;{g.$... D}G.....<..Tj!.?..k9...*.......Un.@K.R...}:%.A....2.....L........,......,".'..:U......75.BU....&.PU...j .\.=....wV..l...l..u.^k..`...,F}...q...+Ve...g..z....f.{d3.u...n.......j2..3.....5.u....w+5\...~O.RU..?.4..uYG...M!,7lb.!\b.*..f.R..vu..I..wQ..U..."Z...Z....Qb.....qS.....#6..M).;"..KwyB..G.~f....M-g#..-.T9.`.h%..M..].V..... .|S..+.......>...h.h.....l..."rK.....+.......wn...w....U.@.~..R......a......].X...v.u.6\.c.P..>.r.....zD...0y.\......7V.Z.0.5.bH.o9.....<.@.D...utW....(5...>(....*..M.\...h.W...2...o7..q..j..[..%....C..W.q?z.K..(.yD.0|\:PS.DEM...(t.1.].s$`..#.5.W.""..#....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):886
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.8117201599322135
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:36AB8C184A469BA4848135237272CD3C
                                                                                                                                                                                                                                                                                                  SHA1:9E40400CBE02F8D4D6DA440755E6B2622390E6E2
                                                                                                                                                                                                                                                                                                  SHA-256:83C7E94CC266749E6F5B525E56C83AAE64B67BF6B81BFC0880A74CA2D3A24C17
                                                                                                                                                                                                                                                                                                  SHA-512:26956B9BF1B1FCC0DCC46CAAEB677AE7930F714E9272B3EEFEE7AB2DA75E7977425E0E9F18296C89D18903A8CCDA093C853D6A026D45BAF8FCA6E25A36EC2A9C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....... .............PLTEGpL...............................L..............J..............K..k........H...........J..J........J.....J..K..J..K.....J........K........K..J.....J..J..@..J..J...........K.................K......dZ...>tRNS.P 0.. @..`@.p....@.0...P o.p..?``.p...._........0o.o......P.....$IDATX..iw.0...*.@........u.....Uso".c..sz...Ar..}.yC`.U.V......#..?j(uqw.9.<2/o.=..ou..T.`...b.0...&.i'.\.)...xq........;.&..>%....4.0.T...3.nbL..~`&.pN*....W>....o.|...9.V{d.....(K,C.Z....0.K.,.e..........%.q..Vt........x........._...[]...k.......U...N<W_.0~...Fn...*.2..V..}. .(...x.u..I~U.~.`......te.2.EO..Er`!.t....ne.......dh...D!o...E...:^h.4p).....}..".R2a.}.M.....<x./.6..T...p*...C2.._#.{..e..q..".q7.........m.b.......P.......JJ..<.....8..c;.d`(l.....&..7.....c_LN$.u...Uk..`w...T.....Z.t..fM}.L.....r.X.V.>[...kaNb.N^....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):10676
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.968044995707452
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A56335226AC4FB4E0146FD765C7881B5
                                                                                                                                                                                                                                                                                                  SHA1:96505CD13FE4B9EC2D5DDBED1EFEF789F7C20BBD
                                                                                                                                                                                                                                                                                                  SHA-256:C35D1026745D22CC3E8260FB534E24E71BFD519286D24D204ACD2015744F2002
                                                                                                                                                                                                                                                                                                  SHA-512:96B214F35CAD511ECB9BE1586E7732682077AA0D7633FFFEFAF8D9E8E760C88099D62A0EA20684C00172E0C946988C9099F6803417C10D7D91E129FFE1B955B8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...d.....p.T.. .IDATx..}WpdWz...s..4H.L....2.+...ZK%Y. ...~...T..$'..R..%.me.-.\......y...0.Kr9.$LDn4.@...9..n7....)Y.U...>...?..^.................{..=...'....)<.+@c.......#.i.l..q..&..*..!.]......C@A.[...YDJ.(.%...H.E.....W._.F..dw........1....,....N.p..".>......t......@7.Z..$.MC.....^....#>..i.$....)..~....,...L.p(........G..<|[.%...".I..v..8.2 ...P^5..3pD.yYF...Y,F..n.e1?..A.`.2..7.s.j..b....!........'..q..1\.{x&..r.!g....+...9YhI.1.......[.......t.....@.A. ........I)0.....-..=...fo.....";op.k.>%.x.m.Q..~...A....%........s.].@d%,.m.!...6%.g...,.T..v.....L....N.u....'...>2.X.....Ux$Z..ki8.r...3.H....R.L..O..@....gt.f.j!.._.I$...."K.ZT..LMUxh..W..#....G...;.......gE6.}#H....%.y.^z?..%<.#..[.H..hX'h+@..J..t.=I:-.!..'..SW.[.....%......[v...?.%...e........Y.t(.........^.Kg..<.....;.}#..".g..E...K8.-...G..1..k d.%.!@.O.,....$...M8.v..+\.V.1.>..H.,.....x|.5.S.........&...<....li...}..5*/d.s.........Y9.C.....x./c.FH..!.....'W0.G
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):23135
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.369846301219893
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CC9E759F24BA773AEEF8A131889D3728
                                                                                                                                                                                                                                                                                                  SHA1:53360764B429C212F424399384417CCC233BB3BE
                                                                                                                                                                                                                                                                                                  SHA-256:BC50BF49CBE79EE49B4EE8B56F26FF4877BC4945C16F260B1481BA2355C96347
                                                                                                                                                                                                                                                                                                  SHA-512:BB7C913E954D85481AE34B0CE767D210A5A580AFDF8C5CC2B43EF09312055B93F1CEDE6AB0FE5E601EE3981AFE7BC28EC4530291E373CE4487C518F94E951D5B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/fancybox/source/jquery.fancybox.pack.js?v=2.1.5
                                                                                                                                                                                                                                                                                                  Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */.(function(r,G,f,v){var J=f("html"),n=f(r),p=f(G),b=f.fancybox=function(){b.open.apply(this,arguments)},I=navigator.userAgent.match(/msie/i),B=null,s=G.createTouch!==v,t=function(a){return a&&a.hasOwnProperty&&a instanceof f},q=function(a){return a&&"string"===f.type(a)},E=function(a){return q(a)&&0<a.indexOf("%")},l=function(a,d){var e=parseInt(a,10)||0;d&&E(a)&&(e*=b.getViewport()[d]/100);return Math.ceil(e)},w=function(a,b){return l(a,b)+"px"};f.extend(b,{version:"2.1.5",defaults:{padding:15,margin:20,.width:800,height:600,minWidth:100,minHeight:100,maxWidth:9999,maxHeight:9999,pixelRatio:1,autoSize:!0,autoHeight:!1,autoWidth:!1,autoResize:!0,autoCenter:!s,fitToView:!0,aspectRatio:!1,topRatio:0.5,leftRatio:0.5,scrolling:"auto",wrapCSS:"",arrows:!0,closeBtn:!0,closeClick:!1,nextClick:!1,mouseWheel:!0,autoPlay:!1,playSpeed:3E3,preload:3,modal:!1,loop:!0,ajax:{dataType:"html",headers:{"X-fancyBox":!0}},iframe:{scroll
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2845), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):84922
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157715546449004
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:14376FB85982098386F5A376C6905E07
                                                                                                                                                                                                                                                                                                  SHA1:7DFA10B6DB9ADB2E1E3D6404E63BD29644CDB41B
                                                                                                                                                                                                                                                                                                  SHA-256:2D849FF3D064535D38374D6E97048913A4239E3D522E9D887501538DCB8D2AE0
                                                                                                                                                                                                                                                                                                  SHA-512:8C456CDDFCE3604D0FBB99DF8A904509D64542CEAE66C4934720515EE1A897C5DC1D148055660F820618BA6345EC4FB4C17A869C3879F14A883CBF6DC0724D65
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/app/1181332352/bernafon-easycontrol-a
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>..<html lang="en">........ ..<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width">.. .... <title>Bernafon EasyControl-A for PC - Free Download: Windows 7,10,11 Edition</title>.... <meta name="description" content="How to download and install Bernafon EasyControl-A on your PC and Mac. To install Bernafon EasyControl-A on your Windows PC or Mac computer, you will need to download and install the WINDOWS PC APP for free from this post ... This method of using on PC works for Windows 7/8 / 8.1 / 10 / 11 and all Mac OS." />.. <meta name="keywords" content="Bernafon EasyControl-A, Bernafon EasyControl-A for Pc, Bernafon EasyControl-A for Mac, Download Bernafon EasyControl-A, Bernafon EasyControl-A apk free download, Bernafon EasyControl-A" />.. <meta property="og:site_name" content="Free Download"/>.. <meta property="og:type" content="article"/>.. <meta property="og:
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (702)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3377
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599558376241158
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9BC76696B2C3A966348A6FBBBA0B1397
                                                                                                                                                                                                                                                                                                  SHA1:B1022E12D0278CBB400C694BB46A9871714035A1
                                                                                                                                                                                                                                                                                                  SHA-256:E5A91E666D53AF13B03B12ECA9CC3F6FD2B1CEDA6AF6DF694F6BBCB753124465
                                                                                                                                                                                                                                                                                                  SHA-512:8F957554E06EC9619E7C4BF1C96624EE7F08EF646E949A4F693332B3B466EA75E77EBC8953F99963EC0BC8B37C84CE6908E86C759F21A68FC3251201115D10E6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,UZStuc,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q0xTif,q4UNLc,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.q("Wt6vjf");.var U8a=class extends _.w{constructor(a){super(a,0,U8a.Zd)}zc(){return _.Kg(this,1)}We(a){return _.qh(this,1,a)}};U8a.Zd="f.bo";var V8a=function(a){a.mE&&(window.clearTimeout(a.mE),a.mE=0)},W8a=function(a){var b=_.gL.get("https:"==window.location.protocol?"SAPISID":"APISID","");a.UC=""!==a.cB&&""===b;a.WJ=a.cB!=b;a.cB=b},Y8a=function(a){a.Ew=!0;var b=X8a(a),c="rt=r&f_uid="+encodeURIComponent(String(a.TE));_.Lj(b,(0,_.je)(a.O,a),"POST",c)},ZL=function(a){if(a.XH||a.Ew)V8a(a),a.mE=window.setTimeout((0,_.je)(a.H,a),1E3*Math.max(3,a.jB))},X8a=function(a){const b=new _.yn(a.DQ);null!=a.TF&&_.Jn(b,"authuser",a.TF);return b},Z8a=.function(a){a.UC||(a.Ew=!0,a.jB=Math.min(2*(a.jB||3),60),ZL(a))},$8a=class extends _.aj{kd(){this.XH=!1;V8a(this);super.kd()}H(){W8a(this);if(this.Ew)return Y8a(this),!1;if(!this.WJ)return ZL(this),!0;this.dispatchEvent("p");if(!this.TE)return ZL(this)
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                  SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                  SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                  SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pmp.mxptint.net/sn.ashx?ak=1
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                  SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                  SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                  SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20231011/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 232676, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):232676
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998997193801556
                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:22A8288D7C3B6989788D2FBCAD4766F7
                                                                                                                                                                                                                                                                                                  SHA1:35E662AB62CF514144D0126E59B667F5BFCEA2E8
                                                                                                                                                                                                                                                                                                  SHA-256:9A0782A9B3C97CBE256803FD198D86427E2B1B40B85C93BC3A8E34A1BE6D37BF
                                                                                                                                                                                                                                                                                                  SHA-512:25FB7A81A0F411797F722F8A6F5DC6760879744C7426F09998A1CF5348DFECF9F297C51C7650FF30FBD08FE329FCD47CD05DFCFA525FC8D1A67D8B207818DE9D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/googlematerialicons/v137/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2OTTO...........................................e.....`..X.6.$..b....~. [*...Wb..vA.G......P.w.sD&{..E.....5.P.}.O.j.<_uE..`. ..1.{3..............O.9.vy3....&$!.D..Q9...B..j...l...)O&.a........=a...f..$G.U0...mm....).*m@...D.....z...B.,F..D.. .7.`4E...21[......mCf./........@...u}...B^.f}df.FC..]..WU..b.9g....h_X..]?l.U.9B.B""$....!3.;....9[.c.)..xKBz....NwW.D....m8..|c#.......".#3CfV..(...0".N......@n.G<y.....$[.)=e.I..eyV..3....M.No.DD..).;.-k{..Q.4..2"".*....|..Mp.....m..%KQ.TT.M..Qq]T.......{..&"b.JD.T....U...&:..a...~.9...B.......7+e.z..c..$Go.{mo.6.m{.......ff9.2.9o........=. .C..`...._..r.I.QX.#.D.t6l....n.$!Y.......wR..D.\.....i.R....^._5..L.f....w.E.r^._)..........Ure...Htu.~5^T.\.<..k.O.......k5g..?.dD........L....P..R.O=..#...^+.\...........cW...xn..L...l2.-.yxp.......M.*..&.&.E.....(T.25..a..q.M......n...I.......^i.C..a.....=..8..N...b~...w].u..9..sHB..Ug{.B...u......E.f.o...m_H.g.....9.......oA{..A.J_\..K.....U..Y.-.=.q
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1392
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.82577525965211
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:54220A5B2C3453C0EFE1F4DB98B6FF3B
                                                                                                                                                                                                                                                                                                  SHA1:1799D4F611C52B454B226148CBD077DDC48D9377
                                                                                                                                                                                                                                                                                                  SHA-256:77EB84A78CE7902A89B1C1A37FFD0C958DC1D093C24DDBA2D5BF42640B6B5411
                                                                                                                                                                                                                                                                                                  SHA-512:385388E8B5F895576D2BF79F18F557B6DFFFCDBD52479CF690255FF1F48B27A03DF03436CA58CCFD40C5EC6AA33B4DF534B56061A01427D56DF6BD529C7814F0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFFh...WEBPVP8L\.../?..................m3$i..m..m.m..........m.....,k5.s.v.v.8l#I....{.cX...i+......m....{g.T.'@..m.....m.u..lW.m.T.m.F.Me.v..L....z.6..o.e..N.}f.D.m[i...d.A..~9ED..Y.+.d.JV...<..(..nw........(.K...Jq...5.....V|..|............../..)..t...oR.....2-.&..X.Gik.[......}^.../...`.m.b....bF<.rl]...P6..5.n.g.sBB.Tw.q'e.b..<).lh;........C.._7..+..l.l.........U8e+b;C.0.H.e. 6.B....7#...O......W...vp.]Jm.:.$.I....1.f.y.....S..RvJ....e'.....<...P...TP...0...0....X`..c_.....!?..q.E.n...S..!9...l.Tu..r......N..S...l..#.9.>.>.$......X)M..Y..<o..;.....03^..^..L\Y&.Y_7_.=.eg.|2..W...n.K.`L.1.B..4.%...tZk{v. ...y...O.[...u.V.J...'a..o.....V..I.~.w...P..J.?<. .a....S.B...@.t.........6.v... Q..L...Ya.Hp..Is.....R..C..n..a...^.../..m.xY.X........8vh..S.m.p$.R...t.../....\i.(h\('O.8.?...$MS{../N~.(B.!...}d....2F.....V.^..rs...&X.B+....7E!.P......|.K.."e.....?....V.....\.[...L..v.(\....F.A...}.gx{-..{A.V.|#.....U6'..W...e... {
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):534
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.315047946913554
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:ECC72E6633246217EF78F7DF4C1B0740
                                                                                                                                                                                                                                                                                                  SHA1:BFD0A1DDA96E8691F0BDAE87880353861C00A4F0
                                                                                                                                                                                                                                                                                                  SHA-256:D3B57EFD9EE356DDE1DBA920B5092FEFC844E738A417C0F8F7DC426525631564
                                                                                                                                                                                                                                                                                                  SHA-512:4232E4AEF954B7A369B8E6360FDE09318AD0204835E1A4190136B0D70203F1C31A7DD4CC6BF483CAD7952937BAEEA73C8A63A8B2D948AC6751CA5436B3A00A89
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/a-/ALV-UjXkiA-u9hrGtpccMo9fIUWIpzEC2pOofs-9FwWs39OAWzk=s32-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X..............VP8 .........* . .>y0.F..!.7.X....c..O.){......U..t>....U......lN......T_.R........_..BcG^8.2;@.!H%NwOt........$$.]aC.......^.}V..Jq...dz/.i......I.../....3:5(..tk.N.3...-.;9..3Hx.*.a..T7..0.0.....Gu?.m.t.....?..Z......dP.O....3..9..2.S.*0o.i...\...r,e6....;.z.J.GO7O6..Ek.X.w3.[..9(.6.......s......RE...9>KT..ji./;.@V.(....PT.....i..'........'.e..V......`.W.f~.>.=.^=..?...^.L.........b>....[iAz..'.|I......Q..r.Pq..{.t...R.^..K.....EXIF"...II*.......1...............Google..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):99342
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.474978462341872
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8DDAE3D40E8476D5B8B07D74F3EEDDB5
                                                                                                                                                                                                                                                                                                  SHA1:4A1FBD49A8FE8B6C8A80EA45B29DECCF73609434
                                                                                                                                                                                                                                                                                                  SHA-256:7E83DA86B706CFA66765F16AD8C476E5065478AEFD3CB4C146AEB28776EB98B7
                                                                                                                                                                                                                                                                                                  SHA-512:20C2898DACFFBA0D16311F6D2985BC067EFE4CE2FCB54C3B6D764F5DB72BEA18C55B10707A02320A17F96CEA6C172EA53C86F1221A81372B18D68173A4297132
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),u=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.cc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.cc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (2569)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11836
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.033594331130651
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:52F63AEB3DA07ECDE745A81ED4691F7A
                                                                                                                                                                                                                                                                                                  SHA1:5994E63E7B4D01BAF1938781116F08B8F916EF40
                                                                                                                                                                                                                                                                                                  SHA-256:C2DB0E8BA7CE62A6B78D1B3E97CF82E8582F3BDB93DF93BC6644E698FCA22E8F
                                                                                                                                                                                                                                                                                                  SHA-512:71022919E7CE24FCDD12D0AEAE4A35CCE5D56C2C9FB6503779D624B9DDE98D955EE9F0AF3C10B0329F4ECA34FCDB55730622AABA2F87962E3C4FBEC5EE46EE48
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.ad.gt/api/v1/u/matches/474?_it=prebid
                                                                                                                                                                                                                                                                                                  Preview:!function (t, u) {. const COOKIE_TTL = 28800; // (8 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. const GDPR_APPLIES = false;. const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52, "bees": 12,. "impr": 253, "smart": 45, "ppnt": 81, "taboola": 42, "unruly": 36, "openx": 69, "ip": 561,. "tapad": 89, "index": 10. }.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.substring(fkey.length, c.length);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42637)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):322380
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.686538346293885
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:36C24396BD82F5E2E65D1D6548A8F1AC
                                                                                                                                                                                                                                                                                                  SHA1:348D044EF6A312FFC22A54B91CD5B158763AFB59
                                                                                                                                                                                                                                                                                                  SHA-256:CEBB34B91EF05C9F91A017E4E5AECBA2E2F9DAB6518AF0F2E0C565F25E01A8BC
                                                                                                                                                                                                                                                                                                  SHA-512:0944CE4BBE60C0DA7B623FBAEE4461AC71FE6EFACAD93D2DBA7A742C280C523894620FDEAB400B50722A1064AC227B9D33FECBF466A690A5B0A0A96AE966363C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.springserve.com/assets/0/playerJS/frstrOSd_8.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){function cb(a,b,g,e){function n(){return function(){e()?b&&b():g&&g()}}function f(a){return function(){a=a.splice(0,a.length);q(a).each(function(){this()})}}function p(){var b=void 0;q(yb).each(function(){if(this.url===a)return b=this,!1});return b}(function(){if(e())b&&setTimeout(b,1);else{var d=p();d?d.runs.length?d.runs.push(n()):g&&setTimeout(g,1):(d=[n()],yb.push({url:a,runs:d}),q.ajax({dataType:"script",cache:!0,url:a}).always(f(d)))}})()}function ia(a,b,g,e,n){var f=xa(n);if(e(f))return b(f);.e=n.ownerDocument;n=e.createElement("script");n.async=!0;n.src=a;n.onload=function(){b(f)};n.onerror=g;e.body.appendChild(n);return n}function xa(a){a=a.ownerDocument;return a.defaultView||a.parentWindow}function da(){var a=window;try{for(;a!==a.parent&&a.parent.document;)a=a.parent}catch(b){}return a}function db(a){var b=null;try{for(;;){var g=xa(b||a).frameElement;if(!g)break;b=g}}catch(e){}return b}function Na(a,b,g,e,n){function f(d){var c=null;try{c=JSON.parse(d.data)}catch
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 950x500, components 3
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):29139
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.869361693378153
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:46104CC651ED5CF6F6410E22984B9314
                                                                                                                                                                                                                                                                                                  SHA1:E83B4CDCE521A540B9E5E0180991E3F380D26638
                                                                                                                                                                                                                                                                                                  SHA-256:F7F88CCA171FE919C301685893D8DA2375CE02125266BE32DAC2EE6F1427C392
                                                                                                                                                                                                                                                                                                  SHA-512:1016C6A6F14943C84F986705BAE0AC201852640DBBA27BD1D74B3A05E659A139290A7619086815B7B8F7868CBE98E57E3B0CF6309F6B7669D4DD2FDD4FCA3A0F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/7129274402287493279/14763004658117789537
                                                                                                                                                                                                                                                                                                  Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&...................................................N.........................!..1AQa..Rq......"2S...BCbr...#Ts.$3c.....45D...%d...............................,........................!1QA..a.".2BRb.q..............?..t.a............ .F@2.........0....P....................................................@.............................................2...@2.........B..d. ....@...d!d. ....@Y...x.x.x..(y...0..d.............d. ....@`........ .@.B.@..Y...@`.<........................d(.. ......0...............(..@....2...@......2.......d. ....$. '".....;..p.y..J.)L........A..@2...H.@2..A.. .(2.L....%.@..y...@Y...@Y 2....d. <..0.P.........Y.....................2..............%.@`....,....d. ....%.@2....d. .... &.[.K..;..aD;H"W....Y.@.u m...6.h..... )0+ 4Pd.$.. &..@Y...H.J..2!.d. `...<..2....@Y(.d.%.....P............... ....(.......d .......
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (41063), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):41063
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.356943827142091
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6C4B5077BA6AA7E39AA40AC3D02BC6B2
                                                                                                                                                                                                                                                                                                  SHA1:A6A341C591B4C17CF2889299F5B3047963D29472
                                                                                                                                                                                                                                                                                                  SHA-256:1FBE39EE1ED0D1EB09B19F18EC8EDB663F3D45CC38C8D4D27FB5DD1F833B3090
                                                                                                                                                                                                                                                                                                  SHA-512:EB7C9303FB22585062C1C8499172B62241F1EAE3C4F50518D6F546A4F6BEB191B5C2469D89F91308F037A670BF32854F734C4847A680784D60128F2F73CD11C3
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://p.ad.gt/api/v1/p/474
                                                                                                                                                                                                                                                                                                  Preview:(()=>{var t={453:()=>{!function(t,e){"use strict";t=t||"docReady",e=e||window;var n=[],r=!1,a=!1;function i(){if(!r){r=!0;for(var t=0;t<n.length;t++)n[t].fn.call(window,n[t].ctx);n=[]}}function o(){"complete"===document.readyState&&i()}e[t]=function(t,e){if("function"!=typeof t)throw new TypeError("callback for docReady(fn) must be a function");r?setTimeout((function(){t(e)}),1):(n.push({fn:t,ctx:e}),"complete"===document.readyState||!document.attachEvent&&"interactive"===document.readyState?setTimeout(i,1):a||(document.addEventListener?(document.addEventListener("DOMContentLoaded",i,!1),window.addEventListener("load",i,!1)):(document.attachEvent("onreadystatechange",o),window.attachEvent("onload",i)),a=!0))}}("docReady",window)}},e={};function n(r){var a=e[r];if(void 0!==a)return a.exports;var i=e[r]={exports:{}};return t[r](i,i.exports,n),i.exports}(()=>{"use strict";function t(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function e(e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                  SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                  SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                  SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1486
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.825112151684028
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FC30B0A29181E34062D4EB0DFC866790
                                                                                                                                                                                                                                                                                                  SHA1:DB14C7FBFFBE21B3EC09278CF6FBA9F42C3A5993
                                                                                                                                                                                                                                                                                                  SHA-256:1699E328781FD56E8F7469158942CA20F18B8538FA1DDC5AF7DD5EC3BA792500
                                                                                                                                                                                                                                                                                                  SHA-512:6CB50BB16ED942DF71AC16CC3E3AC89CB73BB23602485E6DD1EAA6AF7CB635CEECD94C9BB03FE1EF9717A8658B8FE42F1FE77570345C1217B326CCECBDFECE18
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...5......b.Lg..m.m[.xl.m...}....}.......NK....>k`..y.h....md.i..t.SN.M.q.|..!.Y..Y.m..w....='..?p.. ..m.vR.m..f.[G..I@P..4....N]./".!.7..3...tY..,#.Q.._P..#?WC.v....3Dq/J6.q6.)....[....d...V e..I.V.J-....a.^.. ..mx...!.82...\.T.Y...th.....6!... ..a"VUe"v.L.....zj...0....N.S.....x'd..>.*.9...M..3.....0.Qi.....M....K..S...;......T...W.....@......\..C...5..bg..{.iUT...>.v.Gv.Z.S[..+Wag....U......@...1.....j...L2D.,.......... .Y.@~..n.|.Jn..D.`_.^..j8.....R.uD.*.I*...iN..1.Q..2...Z.2Ak ....J...V..G@...t...~s%"x..c+^..P.!..[K..x..n..Bl.F.`. .....'......QU3.u1.....O._.!..S..s.P.Kvb..8]....J.V......P....R..=8H,4.3......0O79P......`1- ..p.......Ov.].)lG.A..O.)G..,j.-O.=Y. ..zBK6..-.5..V%..D..X..y.6....p47$0SO8..B...8.....hk.L1.<....S;d.C.(.F.e.&`..wAf)..q..&...cr.@.%x...S.k..H..v.. ...C./.....&].,....E.`.,d!NY....Lc8`.Z.f..boe.q.".Vb.....u.....L.@W.......h.e....7.... ...h.3W....Vb*..c,...yKh.9.....5.....MF>..<..[B.L.P..r*
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (665)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):471253
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.660635603145118
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1597ADFD61770DA62F147C7072DDCE90
                                                                                                                                                                                                                                                                                                  SHA1:AC0214495692E766B4C453589CE587A46242AF67
                                                                                                                                                                                                                                                                                                  SHA-256:C662A9036D1FD054A03BD683564761866F27663C4607AAA2B1FF417D17C512F1
                                                                                                                                                                                                                                                                                                  SHA-512:1D247287949B3C7D326D0FBF600CC0BB18F4CFB461A24DB60B56B0BC22096C5AEB86F3ACC72DAE6968639C3A102DEEFFA922BA5EE9E3E5DB85392784F2B0EF36
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/MydHw_zggsxIJuhSbyOmPv5R/recaptcha__en.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var l=function(){return[function(I,r,X,t,F,d,w){return((I^6)<(((I-(d=["T",24,5],6)^29)<I&&(I-1^19)>=I&&(Q[23](1,t)?w=n[d[2]](6,r,X,t[d[0]]):(F=l[25](9,t),w=!!F&&n[d[2]](2,r,X,F))),I-6)&9||(w=r instanceof Ie&&r.constructor===Ie?r.Y:"type_error:TrustedResourceUrl"),d[1])&&10<=(I|2)&&Z.call(this,r),2>(I-3&16)&&7<=I>>2)&&(r=void 0===r?1E3:r,X=new sj,X.K4=function(){return $D(function(U,Y,p){return(p=h[33](31),Y=p-U,!p||Math.floor(Y/r))?(X.K4=function(){return 0},X.K4()):r-Y},h[33](15))}(),w=X),w},function(I,.r,X,t,F,d){if((I|(d=["Y",8,4],d[1]))==I)g[d[1]](32,X,r,t);return I-3>>d[2]||(F=h[20](25,r[d[0]])+r.I[d[0]].size),F},function(I,r,X,t,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64490)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):109381
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.627272413249834
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A1FB8F6AB00624B9C6E2281824C87A6C
                                                                                                                                                                                                                                                                                                  SHA1:0865B18FAE9756E84D01C702348EA7C89B893799
                                                                                                                                                                                                                                                                                                  SHA-256:2A76A668D7731EC032F7EF4D57D5A46D8305A9DE7CCB5B0F570F658D7C122B81
                                                                                                                                                                                                                                                                                                  SHA-512:BDBB1A8EDF6E72822EA0E719203EEB3353A2347C6E04358B6B6A56C8374E75FB8FE2F29A73DE4E8234F6B81353CCCA439B6E89F578ACC7AF5A58E044F783EB5D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.confiant-integrations.net/qaKtxuL1KR_2Tfmz0NmPaAudsBc/gpt_and_prebid/config.js
                                                                                                                                                                                                                                                                                                  Preview: /* eslint-disable spaced-comment */.(function() {. var confiantGlobal = window.confiant || (window.confiant = {});. var clientSettings = (window.confiant && window.confiant['qaKtxuL1KR_2Tfmz0NmPaAudsBc'] && window.confiant['qaKtxuL1KR_2Tfmz0NmPaAudsBc'].clientSettings). || window.confiant;.. var integrationSetting = {. config_ver: '202310161018',. integration_type: 'gpt_and_prebid',. integration_version: '202310031103',. exec_test_ver: null,. };. function defaultCallback() {. console.log('Confiant: ad blocked', arguments);. }. if (clientSettings.enable_integrations && clientSettings.devMode != 2){. clientSettings.enable_integrations = null;. }.. var settings = {. propertyId: 'qaKtxuL1KR_2Tfmz0NmPaAudsBc',. adServer: 'https://protected-by.clarium.io',. confiantCdn: 'cdn.confiant-integrations.net',. mapping: 'W3siaSI6MiwidCI6Int7b319Ont7d319eHt7aH19IiwicCI6MCwiRCI6MSwiciI6W119LHsiaSI6NiwidCI6Int7Y299fTp7e3d9fXh7e2h9fSIsInAiOjUwLCJEIjowLCJyIjpbe
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65013)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):200589
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250565401710177
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:D07992AB69E3F5643F5B889EBB054B51
                                                                                                                                                                                                                                                                                                  SHA1:A5525FB2CC4DCDBFE7FA418F7E848CCC03502CBD
                                                                                                                                                                                                                                                                                                  SHA-256:4F3E705BF8776C18D4970D21E39B1D58D50A6D1F38F666442B09E7A195F589B8
                                                                                                                                                                                                                                                                                                  SHA-512:3FB783E873A233A140D078E5776F7C53C4E953F42C4475F3CD6E804B40359C016930BCA9F9152693829F8C0C4F1651C7F89EEE45351A581E5ABA5984CB3A30B9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022309290141000/amp4ads-v0.mjs
                                                                                                                                                                                                                                                                                                  Preview:self.AMP_CONFIG={"v":"022309290141000","type":"control","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.G=new e}abort(){if(!this.G.K&&(this.G.K=!0,this.G.Y)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.G,"currentTarget":this.G};this.G.Y(t)}}get signal(){return this.G}},e=class{constructor(){this.K=!1,this.Y=null}get aborted(){return this.K}get onabort(){return this.Y}set onabort(t){this.Y=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2008
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.886097535508536
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:71659990BC7178DD91BF934F771A71E5
                                                                                                                                                                                                                                                                                                  SHA1:0DBB79DC178B15E0F258437FE3FF8A35844F9993
                                                                                                                                                                                                                                                                                                  SHA-256:14838284CBCA9644BF40FDBC85BB5356FC73214C1559289AAC7D878CB1ED417E
                                                                                                                                                                                                                                                                                                  SHA-512:E7FA29CD6B7859F32D4F7C31E193FDDB844C022DC6DDE3C6C48F87864D067C4105026F121A19F7036CE8252CC671074B51D8EDEDB20ACEB5909C5D62528AFE78
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://play-lh.googleusercontent.com/R6zmB-cYiBvJ0Wf36UPZdv7D79x18yLqVnlbZ5HokTK830m9vgP07qxnzYGUe7Gy7Q=w526-h296-rw
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....0...*..(.>=..D"!...m. ...~1........l..?..*.....O+.......o.;......J.....{..A~j..?....../..?..R.;........).L...3................X.Oc9..3!.OE.J)f....C..`.J..$..d[..8.>B7..Z)......?.%.B.K..s'.2e2.L...?Q./|/..mu:. .6o5..<.&.-V......7@..NKb3.*.b.z#.#a......3..'S.~.I.\.y......[..k...$.O...T'^jw.{k...j.<...._~i...TR<...;.7.m...@..}.G.....)4....P....p..d.....F^.*`.#%j.o.e.4>.....@.O.......G..B...H....##..@..e..k...........F<..;+.p..W.....+..q.j....$|..X.$Ys.F..T{.........{C.n.$P...f...0.Xm.8.W.....4^@.2q.......aTC3{.j..T....d$C.+...x_.n}.Nl.}...o.&....@.;.1'.....E.y....t6PLV..F...u..M7..e.........m.Ee..:......S;...n.k...k-iir.}.......|aa...3..p.C.F].*....C...5..B...jN..|v."@...R..r?...%...$S..`..}..U..l.z.z.m.......,v.*..`....Y,.8...e.5B.YY...m....:.....>..\.b......T...&.O./.7+:.]..9W...F....];...i...f...l...%k...y....{......m....16.......{\..K^.Qr..)[V...t.....(..........hJ...M|5|......B...O..).eM.......?...r....._.D.45..k.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3472), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):3472
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.240654463776491
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:BC70A2C30105EA2F98D83F5AD623FC39
                                                                                                                                                                                                                                                                                                  SHA1:D54FB8A059DD53B8B1E5B76BC53A43D31964EAB8
                                                                                                                                                                                                                                                                                                  SHA-256:481D713552F587D3BC0E3683557F8541EA69543E4D7ABB7E4299C646AB10FD03
                                                                                                                                                                                                                                                                                                  SHA-512:736A7D5CB5411AA171FA72F811FA745B7D17981CBDF3C2C0E55DBB41F624C76472E643B6AD0A6B9E73DC1966A85476DEB2F4A096F9041E1CEC80FD1D8754A000
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.browsiprod.com/abd.js
                                                                                                                                                                                                                                                                                                  Preview:"use strict";!function(t){var e="offset",n="client",o=function(){},r=void 0===t.addEventListener,l={loopDelay:50,maxLoop:5,debug:!0,found:o,notfound:o,complete:o};var i=function(){var t={};this.addUrl=function(e){return t[e]={url:e,state:"pending",format:null,data:null,result:null},t[e]},this.setResult=function(e,n,o){var r=t[e];if(null==r&&(r=this.addUrl(e)),r.state=n,null!=o){if("string"==typeof o)try{o=function(t){var e,n;try{e=JSON.parse(t)}catch(o){try{n=new Function("return "+t),e=n()}catch(t){y("Failed secondary JSON parse",!0)}}return e}(o),r.format="json"}catch(t){r.format="easylist"}return r.data=o,r}r.result=null}},u=[],a=null,s={cssClass:"pub_300x250 pub_300x250m pub_728x90 text-ad textAd text_ad text_ads text-ads text-ad-links"},d={nullProps:[e+"Parent"],zeroProps:[]};d.zeroProps=[e+"Height",e+"Left",e+"Top",e+"Width",e+"Height",n+"Height",n+"Width"];var c={quick:null,remote:null},f=null,p={test:0,download:0};function m(t){return"function"==typeof t}function y(e,n){(l.debu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0489189051411545
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:26D10B31F0742B8E5F55577BFA21A7C0
                                                                                                                                                                                                                                                                                                  SHA1:F9EFB612E7D5FE12FC1F11D0F6C2EB6557282680
                                                                                                                                                                                                                                                                                                  SHA-256:0521F51EAFC20F3C9FE88C29186358B8E53ADE4DDA9E0611BB22F6AC36ACB540
                                                                                                                                                                                                                                                                                                  SHA-512:BB1F3F1FB6ECFE0663AF8865BBB9607114F5C9267D30F494D3C43CE52887A38E73CB486C5214ED6669B59B6978219470C25346EE95C87D67CF19CDC5967B503D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11988)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):261871
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.552966230627083
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C0FA59AD55172B40F981695AA49C6B99
                                                                                                                                                                                                                                                                                                  SHA1:8EE880167C07DE0381D9C008DD237A4793253227
                                                                                                                                                                                                                                                                                                  SHA-256:A6BD0DC4F9861238FD895349954EC7110EB7D7EDE3065663EF58F6CDA702FC91
                                                                                                                                                                                                                                                                                                  SHA-512:C36B36E323EA708B0EF56F19E9EB3349C79D004A6B7AC5E0AC71205D79471C9573FE62C1959E0BE7757413E5F1025961424E9AF3C5C04832C5FBE7F5864D03BA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-K59689F
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"17",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2177), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2177
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.60380117954764
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EF0811F60EFEA30FC01D45AE23C63401
                                                                                                                                                                                                                                                                                                  SHA1:3F7B105641CD6D0F2BB89F67433AA0036C2BAB9D
                                                                                                                                                                                                                                                                                                  SHA-256:7B5177ACF4425A791AA78B22FA171CA8A146C452A7A9CAEE83165AE75AB79626
                                                                                                                                                                                                                                                                                                  SHA-512:D89558F56E0D629766FA36C1106A12358B292F6AC1790D55A78A1AD2E57B201547910B5A43FFC15F0F3AAD87D54BB6784A7969FC85EE046ADD5F244468AF8A0F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=46551658&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=6777C2F7-9CCD-44
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):12671
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.947499528156949
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9F69F355A69E650F4A86354E76E60D40
                                                                                                                                                                                                                                                                                                  SHA1:9F5CB8D69A41ACADA0AB17CDE6609EF77E7CDCC6
                                                                                                                                                                                                                                                                                                  SHA-256:0E4BC8F1A2C59E9E8E12E9F32A6812C46570925E9F72770D1475D8A1EE85476B
                                                                                                                                                                                                                                                                                                  SHA-512:46756DD463D1A8F695897797ECCD17AAB644089FCFE5D5BA5E1614223BDA0CF2BB5235863C61FE017E24606BEF7FF485C1969C74CB6446A915193BBAED11C581
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.undertone.com/js/usersync.html?gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dundertone%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D%24UID
                                                                                                                                                                                                                                                                                                  Preview:<html>.<body>..<script type="text/javascript">..function getParameterByName(name, url) {...var url = window.location.href;...var name = name.replace(/[\[\]]/g, '\\$&');...var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),....results = regex.exec(url);...if (!results) return null;...if (!results[2]) return '';...return decodeURIComponent(results[2].replace(/\+/g, ' '));..}..function updateUrlParameter(uri, key, value) {.. var i = uri.indexOf('#');.. var hash = i === -1 ? '' : uri.substr(i);.. uri = i === -1 ? uri : uri.substr(0, i);.... var re = new RegExp("([?&])" + key + "=.*?(&|$)", "i");.. var separator = uri.indexOf('?') !== -1 ? "&" : "?";.. if (uri.match(re)) {.. uri = uri.replace(re, '$1' + key + "=" + value + '$2');.. } else {.. uri = uri + separator + key + "=" + value;.. }.. return uri + hash;..}... var gdpr = getParameterByName("gdpr") || null;. var gdprStr = getParameterByName("gdprstr") || getParameterByName("g
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 224x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1866
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.885059284678276
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7834D5014E277FAB36DDC3E4A2F621D7
                                                                                                                                                                                                                                                                                                  SHA1:FC3809182756BB2FF85D6054543699B74A8554A3
                                                                                                                                                                                                                                                                                                  SHA-256:B8534E00206DD0D5300BAE5164F1993399DFFB34AFC126FDDC16E52F990F1857
                                                                                                                                                                                                                                                                                                  SHA-512:224251C8784F326A7147C0CA143C4783127509C4519249B8DDE498ABD0D97499B565A4D452652E90C1498291BFD63F8AB017F7BEF0DC44D2F7A9B40FC2984C55
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjNmNmZkNzBjNzkyODk5N2ZhY2VkNGJlMTViODBiYzViMDAzNDViYjkxZGI1MTVmNDllZjk5Nzg1NmU3MGI4ODkiLCJ3IjoyMjQsImgiOjEwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                  Preview:RIFFB...WEBPVP8 6........*..d.>.R.L.$.(#S<....e.....2..C.9...u'....G.......>.9.....T..4....Y.....l.....M/Q<....n.0.)I,.+.4.)D.....n...W@B.1..._=r.s.w.s..V%.k-.*.[...l..z.CM....fV..q.?.....p>`..V'x........(.u.I.T...!..s...H... ....h..6...*../m.DTZM.Xz}..}....8/.e...).ZH...9.?i,9J)...)%..2.vu..(L......!.n.._.a.B.{....v.#....l.O...Z..!.......%.........N*..q.<!'....!....Y.........Y...... .,{/{..0c..'..../4h.....?...A......+l.j.......~.......0.6...W..5x.3f.J.....E].....y.$...}...........!...[>.llt|..!H..c.5H..s..V..aVGt..@..o ..`.Nn...V{/)...K....w.T...Y*.y.nv..v3..!{.-M.9...zX;-...w.B.r..^g....d..e...<....w7.:!.:.8i...tA...,.l)B..kA[.T....!...M....?.......=e0..... .^.`..5.l.....f..>..E.j..'..*u.#'.qy........._..w....FY.eZ".w.k..`.......Lk.GP...4..@.....+.4..%..)`.7Y"..).......^..Q?..ri|Dq..|......L8.(...n;.t.....l6 t..\..Q...m..x....(......X.p.o.k..5P.Ve...|G.`.A~|.x...N.A./....u......L.......`+..U....:.....k........d.Q7uF&.3...
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4286
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.639719888612948
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A217F758EFDFFF14053678DBE58FA4D0
                                                                                                                                                                                                                                                                                                  SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
                                                                                                                                                                                                                                                                                                  SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
                                                                                                                                                                                                                                                                                                  SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/android/market_images/web/favicon_v3.ico
                                                                                                                                                                                                                                                                                                  Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22590)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):39158
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.416044356988087
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0EBB18013BC4B22CF663D3CA81812330
                                                                                                                                                                                                                                                                                                  SHA1:546D565E1D022BC979A9FF28AADE1C6113C6C278
                                                                                                                                                                                                                                                                                                  SHA-256:F88C442255B892F468DA80DC7C7C381DF0B8C721C3C0D067D4DC1D188D774DF5
                                                                                                                                                                                                                                                                                                  SHA-512:A11B2C29701DB3D217B363F7E06ECFC5EE24790DC6B08CA7AB122F0AE5B2E32FF5881FD448A731B94BD79D9BE56125E20868391E8E3FFCC7D2AD46F2FC6F7704
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                  Preview:var comments = 'User-Sync: generated: 2023-10-16 07:36:46 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":40,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1"
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):211
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090012084439345
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:938464F4A51E80A29886967E2DD10247
                                                                                                                                                                                                                                                                                                  SHA1:6CA208768620D334DC104B093C6B816BEFD75CAD
                                                                                                                                                                                                                                                                                                  SHA-256:E5E1650378525B31C2E2805A4CF471C306C690A4F01466044490D53753E83BBF
                                                                                                                                                                                                                                                                                                  SHA-512:D432657412D9A0D75171CFC35F9F3A1DF6383406D76BF299A1EC230E859C2DDA71BF452129956E66538CB652732ED4F8E47BA363691F18C77D61A7442391C30C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<HTML>.<HEAD>.<TITLE>HTTP method GET is not supported by this URL</TITLE>.</HEAD>.<BODY BGCOLOR="#FFFFFF" TEXT="#000000">.<H1>HTTP method GET is not supported by this URL</H1>.<H2>Error 405</H2>.</BODY>.</HTML>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6150
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.436259771831002
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:50964F1EFDF087649B462A15DF605EB1
                                                                                                                                                                                                                                                                                                  SHA1:3842A86BD51F18B2CE664ED47E60C9284061C93E
                                                                                                                                                                                                                                                                                                  SHA-256:5B2F56CA8CA669BDD930DEB2A78711708237F536A6B255F6ED03DABCE30ED490
                                                                                                                                                                                                                                                                                                  SHA-512:13D1B91204014EEBCD0E5D1999BA47BB3B54541754751521D69ED8CE5C29E63E56E0D7648039A5A872F05C615A11CA092D44E3775C882C0CCCF447C16D2FF8FE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var f=this||self,h=function(a,d){function c(){}c.prototype=d.prototype;a.D=d.prototype;a.prototype=new c;a.prototype.constructor=a;a.C=function(b,e,g){for(var y=Array(arguments.length-2),l=2;l<arguments.length;l++)y[l-2]=arguments[l];return d.prototype[e].apply(b,y)}},k=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .function m(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function n(a){return-1===a.toString().indexOf("`")}const p=n(a=>a``)||n(a=>a`\0`)||n(a=>a`\n`)||n(a=>a`\u0000`),q=m``&&m`\0`&&m`\n`&&m`\u0000`;function r(a,d){if(Error.captureStackTrace)Error.captureStackTrace(this,r);else{const c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==d&&(this.cause=d)}h(r,Error);r.prototype.name="CustomError";function t(a,d){a=a.split("%s");let c="";const b=a.length-1;for(let e=0;e<b;e++)c+=a[e]+(e<d.length?d[e]:"%s");r.call(this,c+a[b])}h(t,r);t.protot
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1207
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1347458642275905
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:28B94933298B865851D240A14002A291
                                                                                                                                                                                                                                                                                                  SHA1:ABEC66274C23F76A2B9C66D8987F4FABBAD451F8
                                                                                                                                                                                                                                                                                                  SHA-256:B04A268FBD6AC543DCD653B1C529871767A5B78CB2A2F40E54BCB0BFE2DAA154
                                                                                                                                                                                                                                                                                                  SHA-512:0A07DBD7642EF0ABA4C353A4E309652547CFB6635841FB5CA3EA97196111F3041E081471C2BB0BC7ADA785CE6FADB9FB8F51B5B1E1846C2EE4F88E6771D5EC13
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                  Preview:/**. * ESP - RTBHouse. * @version v1.2.4. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),t=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),t&&(signal_decrypted.EID=t),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.encryptedSignalProvide
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20033), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20033
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.496428985039781
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0B4D2027DE8F7CAF2DBBFFF9E17665E3
                                                                                                                                                                                                                                                                                                  SHA1:3492852C19FD931CAF114B98B566853879BEFBEE
                                                                                                                                                                                                                                                                                                  SHA-256:5803C1F3BB67723933EF55906123E2F6F92EC839B783F9A046223A5B16325C8A
                                                                                                                                                                                                                                                                                                  SHA-512:E92BCCC444DF6A81B9F5ADC2F473E36B6F8CC3FDFA9936BCB719C729035B8A78865A6E3353C476D479D9F8754CDF08673D03CE337C630CADFEBC068E0714C0EE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://odb.outbrain.com/utils/platforms?contentUrl=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&idx=0&rand=2981&lastPvTs=16958&widgetJSId=MB_1&va=true&et=true&format=html&lsd=bdf49c4e-c644-4733-b4d9-fd6ceb796b30&lsdt=1697469041172&odlsd=56882b38-a9ff-49f9-98bd-32a96987c944&px=0&py=0&vpd=0&cw=320&seid=4285a098-cd1c-1ad3-0000-018b390a0ac3%7C0%7C1&settings=true&recs=true&key=FREES104AH2PELD73BHE4H9I0&tch=0&adblck=false&abwl=false&ab=0&wl=0&umv=0&activeTab=true&version=2010492&sig=N3p1OtcX&apv=false&osLang=en-US&winW=320&winH=50&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=1&ccpaStat=0&iframe=true&chs=1&ref=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&ogn=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352
                                                                                                                                                                                                                                                                                                  Preview:OBR.extern.returnedHtmlData({"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-grid-layout MB_1\" data-dynamic-truncate\u003d\"true\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e.ob-grid-layout,.ob-grid-layout *{-webkit-box-sizing:content-box;box-sizing:content-box}.ob-grid-layout .ob-widget-items-container{display:-ms-grid;display:grid;clear:both}.ob-grid-layout .ob-dynamic-rec-container{position:relative}.ob-grid-layout .ob-dynamic-rec-link{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;text-decoration:none}.ob-grid-layout .ob-unit{display:block;-webkit-box-flex:1;-ms-flex:auto;flex:auto}.ob-grid-layout .ob-unit.ob-rec-image-container{position:relative;width:100%;height:auto}.ob-grid-layout .ob-unit .ob-rec-logo-container.logo-over-image{position:absolute}.ob-grid-layout .ob-rec-comments-count{font-size:11px;font-family:Lato,sans-serif;text-decoration:no
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64154)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):610321
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380355155471031
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5243E8EA27FDA1BAB8578DB0B34DBA61
                                                                                                                                                                                                                                                                                                  SHA1:F2C78D741F192413D9DAE7BAF0A1AE2DDFEEFA28
                                                                                                                                                                                                                                                                                                  SHA-256:788C13994D09FD809CB431D4A0A2AABA6DD88C9B2BA4C0C9E03345362D9633EC
                                                                                                                                                                                                                                                                                                  SHA-512:3BE155C0FAE165498A85BECAC15ABA460272C53C62E1213109CAFB32F60805C34822BE10E257CACAE92D67F81EB47ADE0D53D50031934BD6AF6C8CE2BF191636
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/core/prebid-analytics-7.48.4.js
                                                                                                                                                                                                                                                                                                  Preview:/* prebid.js v7.48.0.Updated: 2023-07-18.Modules: videoModule, adpod, 33acrossBidAdapter, adprimeBidAdapter, aolBidAdapter, apacdexBidAdapter, appnexusBidAdapter, atsAnalyticsAdapter, colossussspBidAdapter, concertBidAdapter, consentManagement, consentManagementUsp, conversantBidAdapter, criteoBidAdapter, criteoIdSystem, emx_digitalBidAdapter, enrichmentFpdModule, fabrickIdSystem, gptPreAuction, gridBidAdapter, gumgumBidAdapter, hadronIdSystem, hadronRtdProvider, identityLinkIdSystem, ixBidAdapter, justpremiumBidAdapter, kargoBidAdapter, lotamePanoramaIdSystem, mantisBidAdapter, medianetBidAdapter, openxBidAdapter, permutiveRtdProvider, prebidServerBidAdapter, pubCommonId, pubmaticBidAdapter, pubProvidedIdSystem, priceFloors, rtdModule, rubiconBidAdapter, schain, sharedIdSystem, sharethroughBidAdapter, sonobiBidAdapter, sovrnBidAdapter, teadsBidAdapter, tripleliftBidAdapter, uid2IdSystem, userId, undertoneBidAdapter, unifiedIdSystem, unrulyBidAdapter, yahoosspBidAdapter, yieldmoBidAdap
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.676048050841229
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:461204FBB9CB6D19F763B8EAECDC01D6
                                                                                                                                                                                                                                                                                                  SHA1:95354D81968469C5A9EE2DDEF3C84B9F788802D0
                                                                                                                                                                                                                                                                                                  SHA-256:FD29716389D0077F1D88C7ACA6A408FDB9E27A9D33FBD74B265CFF2F6A2E3786
                                                                                                                                                                                                                                                                                                  SHA-512:B7BA5AB186109447B9C6317F7E9EC8BCBAEF65B1A0EC96FB12334A3C0DF97430B142B2C3C7011C0B7D09C425C8E673CEA79F4EF126FB01BB0D8E23409A177BEE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../........G...C-....13+N.8....3.q.G..M..G....~.4.2IP_..)......Z:.}.....$...... O.....,......QU....T...$.?%.....z);I2Z9...=$...{./u..2p.cj.\...%m..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4232
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3923507588964394
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:10ACF12873EC2D590F15B02AB8184F63
                                                                                                                                                                                                                                                                                                  SHA1:C401EB1D269B023F6AE76E50BAE6AF541962AFF8
                                                                                                                                                                                                                                                                                                  SHA-256:F8238CDD1CC6032F1C34CF7E559B55A936097F78CC8839628E5CC39A6FC3F390
                                                                                                                                                                                                                                                                                                  SHA-512:76D4A9E5E1A1F782E2D29C9CF0563EC3A01190347855BB38E0BD96B497B6A040B585673A3B3FC88DA4A05C3078B3F3E27247EDF55A357581478882FCD6289362
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-03FF
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (48275)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):743263
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.549521285034849
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7EB651E9F2806587D0CDDD0C8B2988AC
                                                                                                                                                                                                                                                                                                  SHA1:C17D5693231B4D6849B7D84875F7EF278F267700
                                                                                                                                                                                                                                                                                                  SHA-256:E9DE6CF1275E2335CAE4231D25E6119CD5BB53CFADD831DE5CDFC411DE862C6B
                                                                                                                                                                                                                                                                                                  SHA-512:C95298A63B2CA2A56E62069B9D7FC85AB4250FA39D4A0DAF9A8EE595CDD9E70D61B1429F510E3E2AA432041940630BFC3C6B399D277B3144B7C45D871541BE26
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/core/bridge3.595.0_en.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):55033
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.946844285957335
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:04085A09CECF5A3DD0D5F24D0EDC765F
                                                                                                                                                                                                                                                                                                  SHA1:5D7619AD8F0336194BD7E44D873934FF590C7D3E
                                                                                                                                                                                                                                                                                                  SHA-256:659A8472FCBE6D081B3F83CBF3E8934DB19BBAEC345BB7D0E0A203AD5B9076D1
                                                                                                                                                                                                                                                                                                  SHA-512:16ECEBE0DBB0547705DD98B688B9528CCFAC149479DE93138FEE7A15AF243C0D72253938DA6FEB83FED44551800AD0C044C5239086892F71061F3C31251C5294
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,0,100,970,0,1,null,null,null,1,[["ID=d2f66f12d2196fed:T=1697468995:RT=1697468995:S=ALNI_MYHFiW7LyvIxZsTLlCymkzrSJ-Nvw",1731164995,"/","pcmac.download",1],["UID=00000a1f68aecefa:T=1697468995:RT=1697468995:S=ALNI_MZ347g-RoGQgJaUyhkOVCTDiCvBuA",1731164995,"/","pcmac.download",2]],[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CJiV5ePs-oEDFW7M_QUdx5ICXw",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):59862
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.938865774357673
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:307F83503BA7BC040AA45917E6DDAFFB
                                                                                                                                                                                                                                                                                                  SHA1:182A766E3F52C8BD318281EF47ED7F736B83AFF1
                                                                                                                                                                                                                                                                                                  SHA-256:B55B3BD18D372750C1611D297FC98E022990DED3C81CEE1B0D6EF64A04C540A5
                                                                                                                                                                                                                                                                                                  SHA-512:40F0EED4BB8AB58E6EE692943506E20E495A94214810D325471A456798C044DEB82ED82DC7076AEDBC801D009889258785FB81A98760D74A072332E2D6C244AF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3608999698070229&correlator=554315013378164&eid=31078744%2C31078820%2C31077693%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_adhesion&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1%7C300x50%7C320x50%7C468x60%7C728x90%7C970x90%7C300x100%7C320x100&ifi=2&didk=82226504&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469006168&lmt=1697469006&adxs=463&adys=857&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=338x-1&msz=300x-1&fws=512&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697469006&ga_hid=1322141026&ga_fc=true&td=1&egid=39045&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2FkaGVzaW9uIixbW11dXV1dXQ..&dlt=1697469001856&idt=1173&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D300ed0ab-a85f-47d7-8877-e7c8a8e74781%26floors_id%3D133d59%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_adhesion%26fs_ad_product%3DstickyFooterVideo%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D5933fe824d75906cdb13c529c907065d%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3982176913&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_adhesion":["html",0,0,null,0,100,970,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CO6jjurs-oEDFb3cuAgdI10Mxg",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2769)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2809
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.173920070982839
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DE8142542ED4C233E41A1976B9DBAAFC
                                                                                                                                                                                                                                                                                                  SHA1:2C636B10E45DE69C4D1B72597E01C792911C5D1C
                                                                                                                                                                                                                                                                                                  SHA-256:4D8FC43BFFBE520FCFF9F4818DAAA59ADBA984204AC253FB4CE9D2F921A737C8
                                                                                                                                                                                                                                                                                                  SHA-512:D061C6CEADCA6DBCD437507E56FD06164BE010C60408C6CC607D8C469258153381562EB0F6A2BA26FCCD0F70147F5937970F2B43F057E974E85E7D766B99FCC2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/js/ripples.min.js
                                                                                                                                                                                                                                                                                                  Preview:!function(a,b,c,d){"use strict";function e(b,c){g=this,this.element=a(b),this.options=a.extend({},h,c),this._defaults=h,this._name=f,this.init()}var f="ripples",g=null,h={};e.prototype.init=function(){var c=this.element;c.on("mousedown touchstart",function(d){if(!g.isTouch()||"mousedown"!==d.type){c.find(".ripple-container").length||c.append('<div class="ripple-container"></div>');var e=c.children(".ripple-container"),f=g.getRelY(e,d),h=g.getRelX(e,d);if(f||h){var i=g.getRipplesColor(c),j=a("<div></div>");j.addClass("ripple").css({left:h,top:f,"background-color":i}),e.append(j),function(){return b.getComputedStyle(j[0]).opacity}(),g.rippleOn(c,j),setTimeout(function(){g.rippleEnd(j)},500),c.on("mouseup mouseleave touchend",function(){j.data("mousedown","off"),"off"===j.data("animating")&&g.rippleOut(j)})}}})},e.prototype.getNewSize=function(a,b){return Math.max(a.outerWidth(),a.outerHeight())/b.outerWidth()*2.5},e.prototype.getRelX=function(a,b){var c=a.offset();return g.isTouch()?(b=b
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22812), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):22812
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.570613909157583
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2E9D118FF89DC485802B958D2C18433D
                                                                                                                                                                                                                                                                                                  SHA1:7CF28491BF9FFD1635ED8F2F7333D25997FD894C
                                                                                                                                                                                                                                                                                                  SHA-256:404E29F34834D8C91D3D6FB25D79975AAAB288530E7DD6193AF245C225C2A7B2
                                                                                                                                                                                                                                                                                                  SHA-512:5CE066D4B57BE626BC6CE48FB6422B66286CAD18DF0E57A4B1398EA3823D9A773CFB172054C31422C34806E16D61FCEDD8F506704C175A0DE3361CB04A8A6D76
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://mv.outbrain.com/Multivac/api/platforms?contentUrl=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&idx=0&rand=75587&widgetJSId=AR_1&va=true&et=true&format=html&px=0&py=0&vpd=0&cw=300&settings=true&recs=true&key=FREES104AH2PELD73BHE4H9I0&tch=0&adblck=false&abwl=false&ab=0&wl=0&umv=1&activeTab=true&version=2010492&sig=c5MK6rFa&apv=false&osLang=en-US&winW=300&winH=250&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=1&ccpaStat=0&iframe=true&chs=1&ref=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&ogn=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352
                                                                                                                                                                                                                                                                                                  Preview:OBR.extern.returnedHtmlData({"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-grid-layout AR_1\" data-dynamic-truncate\u003d\"true\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e.ob-grid-layout,.ob-grid-layout *{-webkit-box-sizing:content-box;box-sizing:content-box}.ob-grid-layout .ob-widget-items-container{display:-ms-grid;display:grid;clear:both}.ob-grid-layout .ob-dynamic-rec-container{position:relative}.ob-grid-layout .ob-dynamic-rec-link{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;text-decoration:none}.ob-grid-layout .ob-unit{display:block;-webkit-box-flex:1;-ms-flex:auto;flex:auto}.ob-grid-layout .ob-unit.ob-rec-image-container{position:relative;width:100%;height:auto}.ob-grid-layout .ob-unit .ob-rec-logo-container.logo-over-image{position:absolute}.ob-grid-layout .ob-rec-comments-count{font-size:11px;font-family:Lato,sans-serif;text-decoration:no
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.366621065864107
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E3FD56B1969E95FFC7C6D1B36A8DFC6B
                                                                                                                                                                                                                                                                                                  SHA1:E2010152A84A29C7918091E44C05DF9946B64768
                                                                                                                                                                                                                                                                                                  SHA-256:B8A279812FAFD85048E9FC15590D3A61C72C4828B55A207CA7F4F3302C3FC341
                                                                                                                                                                                                                                                                                                  SHA-512:8D2313F786995715CD720EB9F3785C16B2BCD992E83F72088A33FD1AF532610228E67ED3E6140971E404DC7B2F0A1A54048286CB6791187C5E36352EB3FB9D09
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"vast":"<VAST version="2.0"></VAST>","cc":""}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4655), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4655
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.341465067438034
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:74773952C8FEE53BAECEFA65F85F01A4
                                                                                                                                                                                                                                                                                                  SHA1:705F0566023E13ED464E7C5C59F7B9A7A44B987F
                                                                                                                                                                                                                                                                                                  SHA-256:9FF41397876BB89508ECFD8EBE83968E4946C8038C9E92CF239A074D1030D5A1
                                                                                                                                                                                                                                                                                                  SHA-512:DD3157E9C91D3E06C77150D805D4B9136BC39E64AACD2FD0A3F51B96010E830794E196DA676466FA9AFDB7B83A907D758D3AB0D1E760D9624D466660EBD71F6B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"7302c5f6-b549-42b3-928e-3fe2c0d1c665","url":"https://pcmac.download/download/1181332352","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"m":[134976,113626]}},"uuid":"7302c5f6-b549-42b3-928e-3fe2c0d1c665","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.1033619","url":"https://pubads.g.doubleclick.net/gampad/ads?i
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8296315136767194
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:039BFCEA231B083BE8C16B97097CE752
                                                                                                                                                                                                                                                                                                  SHA1:C4A261F49E2D9B9A926D2393D2802C02E3B80C5D
                                                                                                                                                                                                                                                                                                  SHA-256:4220A72E8692510BC60B5B679BFECD9F36A75DEF45634802CF5319E56F3FA0D5
                                                                                                                                                                                                                                                                                                  SHA-512:FF67242B17C163BB3968F3704175642B9ED76FB615748752CF4497BB5BEFE5D886CD325F5D7E6D2746DB551334AE8C410D34D05CEEEC816FE85636D8453EF966
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLKHg_fs-oEDFSDg_QUdaB8FVg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):645
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.631563068517978
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EA2722D3B676D5CDD4F7225E65695112
                                                                                                                                                                                                                                                                                                  SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
                                                                                                                                                                                                                                                                                                  SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
                                                                                                                                                                                                                                                                                                  SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8180520397005573
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A69337C16AE81B9FE94AEA5A08C9B6DB
                                                                                                                                                                                                                                                                                                  SHA1:AEC6D4484BC07D3A1AD0F3FF10B8906A9F811465
                                                                                                                                                                                                                                                                                                  SHA-256:3083E901BAAC8676CE6877193EA7C9A7204540F5076F5A4869F18E483020F370
                                                                                                                                                                                                                                                                                                  SHA-512:001A084004370D6FEFFFB1A7B55B6265462BFE08EDCBA70330AB44526BC4664B298279D55E12646E20C6DC56BAAF442B3F3A451C02E721BBBF61493F5BABD362
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPvs3IDt-oEDFTPauAgdUJUN1g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 140x296, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3154
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.92598457222416
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:33A0A155AEE2172178742AA23DFBFCB5
                                                                                                                                                                                                                                                                                                  SHA1:0DF3F96F5ACA88784E89C1B40E198B6AF44FC5DC
                                                                                                                                                                                                                                                                                                  SHA-256:BB52F6ADEC92308188089339C3AF95DB1D3859A3A7D3DCFD8429FC95E17A9BEA
                                                                                                                                                                                                                                                                                                  SHA-512:22656246EB90066369F36AC902AA05D0C96692A7955E8B50AEB6D761C393C231DCB5CF83B01DD8CD5693113F42F3EA42E2E44A63A381964501283A82FBFFFDA0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFFJ...WEBPVP8 >...PD...*..(.>=..D.!..... ...oX........n...E.g.p...o..~.F....e...V.........^3....._..oS{e...W.......G.?..^...w...]......o..q^y..z7...?...o...=>.1.#..~.>.?..`.E.+.3..........R{P.................;...?...w...~.X.a..................2H"5-s.!bqD..P...J?...u.O..........,.......$..Xj..g...1.S.......c..9c.>...r._....n.g...Na...!E....\..>.(."........0...@..V.S..D...(.N/..0-=..g..t.rV.C.g3z..{.KZ................... (.,9..%@.{.d....&C.&&V.D9?h.>...uh.-G~.H.?m._....0kt.'....B.....GH....{..-....f7P..S...v..v.}....0....wx>.K5A.}K.\............2..4.m.7..bbz[ux...Q.......2.Z....b.....2...U.@....x...G...L=..Gd...hphB.Y............<:O.Iq.Y5G..lr..s....C.].........K..`..E...g.O..H...E....k..L.....i.!:Ml-?ug$'.5].."\.'h...4@.b.W0..O"..C.fKL+.E....]..<..<..e.k....DH..u.L.+,)P.......3....I..kj..%I@..dG..S#.....\..................Y..)...x...R.IJ?TA....<.?....B.{.x.hN.6>.......j.mV....t.4.^...V F.._X...DR#.Z2..;5.wJ..C.P>.......sq..!..WS|.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.22321187447386
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5A745FE35781BB4ABDDDDC64FDB80CA2
                                                                                                                                                                                                                                                                                                  SHA1:0DD71B4190258910B99A0860B14E6689A1675574
                                                                                                                                                                                                                                                                                                  SHA-256:15F038D478436542B74C253BABE27741838105B4F6EBD4FB925C1FEF8399EC66
                                                                                                                                                                                                                                                                                                  SHA-512:D7F83EEFEAAF302B921FDCF176980AA92EB4CBE3951733721BBB6FB0F9A7D421899304EB0A0F57F60D0E45296EA358D3C781A02207484DD7CD4064DED68B45A0
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF`...WEBPVP8LT.../....?.m$G.O. ...+..m#9... ..c.i...-.u...(..?.,(.6.(...?....BX.cScc9...!.,g.....w.\..S.9.....@....$.$..$..l..6.....T.Zo.w...7a'..#.?..se.o(.|....s%.(l.S,..Ad..m_..$:sn..3..l...M..hu..%(..rBb|.zlP..,.+...E..1...n..O.o.......j...t.1..-.w..v.1....)......H?V.^^......P.@...|:......S.[!..y?.w.!y./.......v.cQ..........H.a.$._....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (951)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):105262
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7125661486419155
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:7FE190DB803B006C1137CEB8C0065331
                                                                                                                                                                                                                                                                                                  SHA1:54C0E31810DBAE62998F23CE4B67879754860DA1
                                                                                                                                                                                                                                                                                                  SHA-256:C831C0D1ED1B3B0997B99004B9E2CB69BA6CB9CB7FE7FED1B88BB75299302A8A
                                                                                                                                                                                                                                                                                                  SHA-512:1ABB96505F1D7BFF8AB5D6B8AE3465C165DCC7F3F8CF1A525C8619735C52C84499D6E8A0E58F6DC9F179F0B310BF8951BD261D322CD968C1E4FAAF5F40CCBCCF
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q4UNLc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=sOXFj,q0xTif,Z5wzge"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.VV=function(a){return"Rated "+a+" stars out of five stars"};.var XGb,YGb;_.CX=function(a,b){b=b||{};_.BX(a,_.to({Ma:XGb(b)},b))};_.EX=function(a,b){_.DX(a,_.to({Ma:XGb(b)},b))};XGb=function(a){a=a||{};const b=a.tg,c=a.zh,d=a.ye;a=a.Ct;let e;e=_.FX();e=e+" "+(null!=b?b:a?"cKScvc":"IfEcue")+" "+(null!=c?c:"HPiPcc");return e+" "+(d??"")};_.BX=function(a,b){b=b||{};const c=b.content;a.open("button","J4hqjc");YGb(a,b);a.W();a.print(c??"");a.Ga()};._.DX=function(a,b){const c=b.href,d=b.target,e=b.content;a.open("a","BDhSBd");YGb(a,b);a.ma("href",_.Jo(c));d&&a.ma("target",d);a.W();a.print(e??"");a.Ga()};.YGb=function(a,b){b=b||{};const c=b.Ma,d=b.Yf,e=b.Me,f=b.ariaLabel,g=b.Vb,h=b.Ob,k=b.Sb,m=b.we,n=b.vd,p=b.id,r=b.attributes,u=b.hidden,z=b.disabled;b=b.autofocus;f&&a.ma("aria-label",f);a.ma("class",(c?c:"")+(null!=e?" id-track-click":"")+(z?" hf6Ybc":""));null!=e&&a.ma("data-uitype",""+e);
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (30080)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):100522
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.475354624897681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2FBBCB0797591E2B2F608F8B1DB34E4E
                                                                                                                                                                                                                                                                                                  SHA1:1CDEEFC09F407D37E1DC99A06FD6B0D6563C214A
                                                                                                                                                                                                                                                                                                  SHA-256:5C9B039030828830F116F2180F5EAB2D45C10764D4B5A98AF5B0D656466D7923
                                                                                                                                                                                                                                                                                                  SHA-512:90FFAC3DA0E4C5F82FBDA19960590D1D7771241EFE4A62B8FE8F48A3D84571E92865203EF0F15D45AB1985E392AF8C90730174F5733E6CF52C24B7C62C52BF66
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):14931
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305724788201679
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0CD03E306B932D4B6D1A675BF3C68B7D
                                                                                                                                                                                                                                                                                                  SHA1:146A226BCC7019D1F6F3463029666B5EBEBD37EC
                                                                                                                                                                                                                                                                                                  SHA-256:DB9CF405750F735875D15E818D2A914D9DA5E585BB679BF133030313050129D7
                                                                                                                                                                                                                                                                                                  SHA-512:4661258FBC6B82860E85E0091EC88171A5C10A11D7E13E1B63BAB4EE15FB5FE369DD4906AC686AB9977582C51717015972804A96FEA423A9EE2A80CC8B5EFC37
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/022309290141000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2309290141000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.68703552007319
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C0A5DC3AA4B52DE2155A608C70BB579A
                                                                                                                                                                                                                                                                                                  SHA1:DD1A1E26070E673BACF6543EAF9B5618E8963FA5
                                                                                                                                                                                                                                                                                                  SHA-256:0828FF138959647667235067A0290DEFA35F9000217B30CE6A5B21C1CFC61EF3
                                                                                                                                                                                                                                                                                                  SHA-512:B800AA3AF53EE968F16EC566C037BFC27BFE10209AB7CBD3CFE2A6BA752C64DBBA4C6DD2721B25B50A1E6CAE4908BFA79BBAEBEE0BB96D1C9F637EAD9CCFA142
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/js/bigstar-rating.js
                                                                                                                                                                                                                                                                                                  Preview:// JavaScript Document..jQuery.fn.bigstars = function() {. return $(this).each(function() {......... . // Get the value. var val = parseFloat($(this).html());...val = Math.round(val * 2) / 2; /* To round to nearest half */......// Make sure that the value is in 0 - 5 range, multiply to get width. var size = Math.max(0, (Math.min(5, val))) * 34;. ...// Create stars holder. var $span = $('<span />').width(size);. ...// Replace the numerical value with stars. jQuery(this).html($span);. });.}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                  SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                  SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                  SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://mcdp-sadc1.outbrain.com/l?token=32adf6d39260423cb25ecf2d592eca22_203177_1697469041556&tm=3925&eT=0&widgetWidth=300&widgetHeight=250&widgetX=0&widgetY=0&wRV=2010492&pVis=1&lsd=bdf49c4e-c644-4733-b4d9-fd6ceb796b30&eIdx=&cheq=0&rtt=3619&oo=false&lo=3648&obreq=2680&odbreq=3967&odbres=7585&cet=3g&to=1697469033584.7&umv=1&ll=0&chs=2&ab=0&wl=0
                                                                                                                                                                                                                                                                                                  Preview:ok
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4540
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.396267137178851
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:0D09CC7E9425E82E7EAF394FA7D1EF93
                                                                                                                                                                                                                                                                                                  SHA1:BAE208ADF079D3BB4D302D8981AEC9821A90786A
                                                                                                                                                                                                                                                                                                  SHA-256:2D0922BD18F06DF3C7413FCD6A3F1C5EC9545B4B07B131E362F30DF7275FC058
                                                                                                                                                                                                                                                                                                  SHA-512:B7BE44D75B926215A076B61702FD94825B5267E1C7FA2E7275A6A0CF48EA429F2215E5467A26A82978D066B69B15E7C4B08B0FB3844FC552E318AAEDC7A6E06B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Roboto:wght@400;700&display=swap
                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (664), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):24980
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.738721460970891
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B82F5D5F8C1C983B8B2671108538AEB5
                                                                                                                                                                                                                                                                                                  SHA1:B2D6730D8C4FB37CA708180C96C2BA6527C1434D
                                                                                                                                                                                                                                                                                                  SHA-256:8CCC28BB416830E361906AE140E95FEDEAF2E2E893D05F3435B72E2ABC64DDB4
                                                                                                                                                                                                                                                                                                  SHA-512:C8A1846DAEE5226192C1D491C0CC43D0497DE797624E053B0D52A03BDD977DEA4FF58200E0FD8C8333C3521DB5D6F0ACD9FBAE1A54AD49CE2BAB3D4797F5F50B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/download/1181332352
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html>..<html lang="en">..<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width">.... <title>Get Bernafon EasyControl-A Apk on PC</title>.... <meta name="description" content="The Bernafon EasyControl-A app works with all Bernafon wireless hearing aids with 2.4 GHz technology. Depending on the hearing aids and the mobile device you are using, you may or may not have access to all features the app offers...The Bernafon EasyControl-A app enables you to control your hearing aids, choose what you want to hear, and adjust the sound...The app offers a .Find my hearing aid. search feature, links to user instructions, and low battery notification...The Bernafon EasyControl-A app is also used to connect users to the Bernafon service on IFTTT...Other features:.- Select from which of your TV-Adapters you want to stream the signal to your hearing aids.- Streaming of the microphone signal of the phone to the hearing aids. .- Support
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1728
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1347458050410095
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CBC97D16C77EA1FCBBF42D246001E982
                                                                                                                                                                                                                                                                                                  SHA1:3420ADBED7ED8A390FC771728429B4B1719E1DFE
                                                                                                                                                                                                                                                                                                  SHA-256:A7B5F5F96F81DEA4EFC53E1D4DAE8B37C28BEC27A45B42CCF604EE759E20CAEC
                                                                                                                                                                                                                                                                                                  SHA-512:56E23E4B6740A940BE9156B4D2536C54619F4B46380F0AE1AC2D836156355EB9EC24A9F352521B9E6645E5A8BA1B81F624B1FE10ABA3BC604F689CAFC9B3CC16
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://rules.quantcount.com/rules-p-UeXruRVtZz7w6.js
                                                                                                                                                                                                                                                                                                  Preview:/*. Quantcast measurement tag. Copyright (c) 2008-2017, Quantcast Corp..*/.(function(c,b,a){var h="twitter:title og:title title author authors article:author article:authors bt:author bt:authors sailthru.author sailthru.authors sailthru.title lv:author lv:authors lv:title".split(" "),k=function(b){return b.replace(/^[\s\ufeff\xA0]+|[\s\ufeff\xA0]+$/g,"")},l=function(b,a){var d,e;a:{for(d=0;d<h.length;d++)if(h[d]===b){d=!1;break a}d=!0}if(!a)return a;if(d){e=a.split(",");for(d=0;d<e.length;d++)e[d]=k(e[d]);return e}return k(a.replace(/,+/g," "))};b=function(a,b,d){b=document.getElementsByTagName("meta");.for(var e,c,f=[],g=0;g<b.length;g++)e=b[g],c=e.getAttribute("name")||e.getAttribute("property"),c==d&&(f=f.concat(l(d,e.getAttribute("content"))));0<f.length?a(f):a(!1)};a=function(b,a){var d=[],c;if("array"==={}.toString.call(a).match(/\s([a-zA-Z]+)/)[1].toLowerCase()){for(c=0;c<a.length;c++)d.push(b+"."+a[c]);return{labels:d.join(",")}}return{labels:b+"."+a}};__qc.apply(null,["rules",
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):188100
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.832653934639434
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:39282C902BFB571AED0AB885DEBF3744
                                                                                                                                                                                                                                                                                                  SHA1:2BD9DC592BFC92634E26D222CC324E9E93C3ABB8
                                                                                                                                                                                                                                                                                                  SHA-256:CD76BA17A5D0CE9A2084634692427784D421AED70D23B834BD50975D8EDE46A6
                                                                                                                                                                                                                                                                                                  SHA-512:4C5A72124B8F405CB6029BA9066901F77EA2AA0FDBD71348BD67D4F4DECF2506C222C44BB234A737056D945E3C95BB4530F4A3CF39EBE2DF32025FFC5588EA3B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",0,0,null,0,907,1263,0,1,null,null,1,1,[["ID=84bb5cd35c7173c1:T=1697468995:RT=1697468995:S=ALNI_MbBrjjcT-MoY4bGyHhTb58vI7FM-Q",1731164995,"/","pcmac.download",1],["UID=00000a1f68b2900a:T=1697468995:RT=1697468995:S=ALNI_MYyU1XZ8UO-jfawg6q2PIX9wDWc6A",1731164995,"/","pcmac.download",2]],[138400744437],[6085637915],[43242786],[2246460641],[492506],null,null,null,null,null,null,0,[44714449],null,null,null,null,null,null,"CPOH4-Ps-oEDFbLM_QUdGvIPmg",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-3605257360853185",8,null,null,null,null,1263,907,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CPOH4-Ps-oEDFbLM_QUdGvIPmg"],[
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):60622
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.969361178393612
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B41E64BF493AB6BD10A2064731B66FD4
                                                                                                                                                                                                                                                                                                  SHA1:B7464A5C2A12C3AC8C8F4504419F6A1C3504C51B
                                                                                                                                                                                                                                                                                                  SHA-256:4D8ABE7D73B92E1BAEBC7D894F8671E3D97E8084379BAFD1B14E2CC38D66F45F
                                                                                                                                                                                                                                                                                                  SHA-512:394B59653E6CBAB3BEE82FEF61DEA33D8D3844D4799D53B92F3D669421332880B5C2D3236D0A7520B3EB66B78538E10B8497D5556E02AEEF9763BA035B7234D6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_2&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C300x250%7C728x250%7C336x280%7C728x280&ifi=10&didk=3621801112&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469055827&lmt=1697469055&adxs=168&adys=1110&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=3&ucis=5&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=871x300&msz=871x300&fws=4&ohw=871&psts=AOrYGsn2boJ3XEODIvR-pcLrsr_smxsjKJTgnDScZMFPRaXXL9DG6U6ZDpeGimumJOXFcj_H5AyPEd9Cr5YSgSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8yIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D1%26fs_uuid%3D74e31a2c-7a36-471d-8996-e7f82ad187a4%26floors_id%3Dad9641%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_2%26fs_ad_product%3DlazyLoad%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3801468870&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,1,280,728,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CN71p4Ht-oEDFfTh_QUdMYAFUg",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.1961893998690174
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:45CF913E5D9D3C9B2058033056D3DD23
                                                                                                                                                                                                                                                                                                  SHA1:30CB5D44E276505B1D4C053C8B25525DA228DB30
                                                                                                                                                                                                                                                                                                  SHA-256:42B976597A2D977D0E300F6D06BC903DB389E5C112D33C1C8C249690A522D9F2
                                                                                                                                                                                                                                                                                                  SHA-512:16DD1560FDD43C3EEE7BCF622D940BE93E7E74DEE90286DA37992D69CEA844130911B97F41C71F8287B54F00BD3A388191112F490470CF27C374D524F49BA516
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):2096
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.216852036091749
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:816783146B3907E634D0E822CA759864
                                                                                                                                                                                                                                                                                                  SHA1:01C3983FEBEB4C3F193580CC98116D540087614C
                                                                                                                                                                                                                                                                                                  SHA-256:36367E0C3F5A8B490BEBC5BFC526B10C7D4E4C371EB2B73D438F80F167FB9CA4
                                                                                                                                                                                                                                                                                                  SHA-512:0FE6C81D5301EAD3259A34972F31A25550005A02F2A9958C69094D516F0CC5694B4A5F4B7A33F6CD962C6F57244C015C8935E9FB062847939EDFFC4070DCCAB2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/core/pubfig/cls.css
                                                                                                                                                                                                                                                                                                  Preview:body {..--use: 20px;..--doNotUse: 0px;..--fsAncillary: var(--doNotUse);.}.[data-freestar-ad] {..vertical-align: top;..display: inline-flex;..align-items: center;..justify-content: center;..width: 100%;..overflow: hidden;..position: relative;.}.[data-freestar-ad*="__fsAncillary"] {..--fsAncillary: var(--use);.}.[data-freestar-ad*="__728x90"],.[data-freestar-ad*="__970x90"] {..--height: 90px;..height: 90px;..height: calc(var(--height) + var(--fsAncillary)) !important;.}..[data-freestar-ad*="__300x250"],.[data-freestar-ad*="__970x250"] {..--height: 250px;..height: 250px;..height: calc(var(--height) + var(--fsAncillary)) !important;.}..[data-freestar-ad*="__336x280"] {..--height: 280px;..height: 280px;..height: calc(var(--height) + var(--fsAncillary)) !important;.}..[data-freestar-ad*="__160x600"],.[data-freestar-ad*="__300x600"] {..--height: 600px;..height: 600px;..height: calc(var(--height) + var(--fsAncillary)) !important;.}../* Prebid video player sizes */.[data-freestar-ad*="__640x360
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):20
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.821928094887362
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:61C209AD0833DEA11F0286463C349856
                                                                                                                                                                                                                                                                                                  SHA1:6A3336D8CF0A960E6BD37491EE87A2F7935BE3AB
                                                                                                                                                                                                                                                                                                  SHA-256:B6BDEEC47F3B08DE017D399BCA661BC9C08745F752079597A7E9F3ABCF749DAD
                                                                                                                                                                                                                                                                                                  SHA-512:2ACE658CE4CB364D01AA5130E78143463623337B815A66214A6F60C3C1DEF1775F83ED9D81B2B43CA858F50C2451FC58DCD08803BC436BF1D51E22A2FEE4283B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://bc-ssb-pdx.springserve.com/bc2?r=b07add46-712d-4d7a-8c6a-3a269fd13fcb-s.642485-d.830430-dc.134976&aid=1132&det_d=pcmac.download&det_w=400
                                                                                                                                                                                                                                                                                                  Preview:{"response_count":0}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):117101
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.945320101202572
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:26C8AA738561231CF6DFF67D651A1E3E
                                                                                                                                                                                                                                                                                                  SHA1:16B743A329E8D941AC8F58B7AB0B8AB73D0B667C
                                                                                                                                                                                                                                                                                                  SHA-256:33B560E556AA6E2940741108EA350D55F18A65B6AC80F51238173836A86EA406
                                                                                                                                                                                                                                                                                                  SHA-512:90A94C2AE5F088749D183A120EF88BFC8B048C68F1E2E3B49BDACE8748AD762D6959EB210B8EEB8B23EBBB3E5C3B86E5E77AD3A2F2790F76A2362F14651BCEBB
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3608999698070229&correlator=554315013378164&eid=31078744%2C31078820%2C31077693%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_1%2Cpcmacdownload_incontent_categories_1&enc_prev_ius=%2F0%2F1%2C%2F0%2F2&prev_iu_szs=468x60%7C728x90%7C970x90%7C300x250%7C970x250%2C468x60%7C728x90&ifi=3&didk=3621801127~2935431499&sfv=1-0-40&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469006172&lmt=1697469006&adxs=398%2C298&adys=185%2C496&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0&ucis=3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=1100x250%7C871x110&msz=1100x250%7C871x90&fws=4%2C4&ohw=1100%2C871&ga_vid=1720803784.1697468984&ga_sid=1697469006&ga_hid=1322141026&ga_fc=true&td=1&egid=39045&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8xIixbW11dXSxbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF9jYXRlZ29yaWVzXzEiLFtbXV1dXV1d&dlt=1697469001856&idt=1173&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D864464d8-4325-4467-9bdc-c1f110357ed4%26floors_id%3De2b310%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout%7Cfsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3Dc432a921-cde8-4d6f-84d3-c90ee7d85b99%26floors_id%3D02bc62%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_categories_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D5933fe824d75906cdb13c529c907065d%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=2133499199%2C3245873260&frm=20&is_cau=%2C
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,250,970,0,1,null,null,null,1,null,[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CKifzOrs-oEDFbfi_QUdnt0CcQ",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-m
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2470)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):30895
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.740793612894731
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:86722A72BCC6F47E7B9B655D84DFA820
                                                                                                                                                                                                                                                                                                  SHA1:685DC36B6D5AF7D42FAF0CF71796A249F50C81DF
                                                                                                                                                                                                                                                                                                  SHA-256:FDFB1654878FEC53415323A2D06E6DB1793B140DB22BF8F954F79B4ED3880826
                                                                                                                                                                                                                                                                                                  SHA-512:3AF91786D78B206125435093875D51DD45E31F0BED57A8ADF422F95768B992E9246C7EC8E01419F029294F064AF265E9090EC038439DA591D60DD14CA21FB647
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pYCIec,pjICDe,pw70Gc,q4UNLc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=dfkSTe"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.le(_.Mna);._.q("sOXFj");.var Lva=class extends _.kq{constructor(a){super(a.wa)}H(a){return a()}};_.mq(_.Lna,Lva);._.t();._.q("oGtAuc");._.Cva=new _.Li(_.Mna);._.t();._.Dva=class extends _.Xj{static La(){return{kh:{LT:function(){return _.be(this)}}}}constructor(a){super(a.wa);this.soy=this.Li=null;if(this.fj()){var b=_.Ni(this.Kg(),[_.kj,_.jj]);b=_.Od([b[_.kj],b[_.jj]]).then(function(c){this.soy=c[0];this.Li=c[1]},null,this);_.Wj(this,b)}this.Qa=a.kh.LT}getContext(a){return this.Qa.getContext(a)}getData(a){return this.Qa.getData(a)}eo(){_.Ik(this.Li.Tf())}qD(){}};_.ar=(a,b)=>{_.Vj(b);a&&_.ge.Ib().register(a,b)};._.q("q0xTif");.var Fva=function(a){const b=c=>{_.kk(c)&&(_.kk(c).uc=null,_.Mq(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var Gva,Hva,Iva,Jva;Gva=function(a){const b=a.kb();return(...c)=>a.Va.H(()=>b(...c))};Hva=fu
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1098)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1138
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418505306627234
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:99BD5314B669D9ED012D3E64EBC1CFDA
                                                                                                                                                                                                                                                                                                  SHA1:EE23294CD8CB77DE4824F0B4FBD058E4A08560FA
                                                                                                                                                                                                                                                                                                  SHA-256:22E3F54E2D54E85D0E190C1A670B31E2C2AAD9B152BF525EBE4B8E10863D38F0
                                                                                                                                                                                                                                                                                                  SHA-512:A5E38869FF3D6AF931E61AFF2FD18C79B86154721C7CF0E59E3003F45F554C16FCB69B2134834C5196B74C5AA2252DFB1E562937AAF1D2E9901DE56D7A0C2379
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157_15sec%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%2523google_vignette%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469076931%26max_ad_duration%3D16000%26nofb%3D1%26ord%3D1697469076931%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%2523google_vignette%26schain%3D1.0%252C1%2521freestar.c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):141
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5865222015127705
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:02E8D2047A7CABAE2D631CD6445FF36B
                                                                                                                                                                                                                                                                                                  SHA1:525443DD97F8EFC0F14C560CA13163208E7CBFCB
                                                                                                                                                                                                                                                                                                  SHA-256:B6DB095D053FF5ADECD523BBBEC2C89E761377E715E5516EEED3E71B81AD4588
                                                                                                                                                                                                                                                                                                  SHA-512:993D305A078B1D54DC833210CAD9BEB57E614FDAE3ACD2579F54F78F97E192A609ACC7D09F871635ADEA332C94DA1E04D02916A2F464E7A35B73DA3CD95A0B4D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"hadronId":"0001yum0eaialabd9l8bgc79dah9g7g7d69idfdieaabackkc2jl","haloId":"0001yum0eaialabd9l8bgc79dah9g7g7d69idfdieaabackkc2jl","cf":"US"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):3820
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942855873387464
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5570DA474A2E1A5BEC74FE76BB921A8C
                                                                                                                                                                                                                                                                                                  SHA1:88FE51D6C39CC68023A9AA65ACB04985ED47594D
                                                                                                                                                                                                                                                                                                  SHA-256:A571CCE2837E44B4D09A40E9061E26D8C89538DBBADC7A9119D8036B61767597
                                                                                                                                                                                                                                                                                                  SHA-512:E05524F632467AD30C1D8E63794B5FD5A4B3F327E37FE9AEB4025033F35565F8363B1ABDCDE927A115ED8DE9D41F6AE6D68E9C283592B094B61B590B70BB0A1E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../?...M8j.I....*...CD..0......np.,...D..l#I..&E.!b.._...F.........y&..._....gv....G..%3..ML........d..e.`.@m..m.~...$..uS9.+3.5S.$.`N..g&..$!......H..@..s.8.....v.X..(.....m....{.CDL.Y.W.*.V.$...J.?.....V...w~........b......._.t....f...R...`]..CI.l[..^......'.x.6.....M[s.{.m.F...7.?r.S#.Y.j.V..2Q...e...J:fTQ.."0....3$I.EDfe.T{{l..m.m.}.m..h[5.....S.....2...)...KW.c.s].1c.m.L...tN...Q....<...}.C..c.t.}.7.m..5..Z..~.m.vwF....B.....].1?.W.2EE..N...k.Ul`O.!.4S.../.)*#g......i....8h""q....G....8...\.,@.3.Q..8......hcyG........l6..$......"......5...I...]Hh..@1e...A.p..V.....h".ljS3B.t.<".m..G.....w..e..[.x...b..os.M@}f..G....G...;.....06....z...q......T.)*....u....NYg.!!......(.......7*.K..0.J.S.(T/".....fX..t. "/....I64<..@.S.w...........k.<...G..cEU2.....7f.,.M.yQ. B.x..%k.J.p.B.P....|XK.%.h...i..z...a..Lc.w.|l....%..H.....m./P...IA.d"[<..f....9mCr.wRe...V.5......F..%.^..kg.lL. ..H..Q#..9..;..8H..c.k.;....j.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4693), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4693
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9740634444715095
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:16231B4C4057FF8EE8198F3BF93CC980
                                                                                                                                                                                                                                                                                                  SHA1:D5FC5638FA7DF9FA53163F3303AC1666924C90E1
                                                                                                                                                                                                                                                                                                  SHA-256:B262BCFD712D3A42962D4B9A71F5D01608046E71147087CF87D7AA487F735664
                                                                                                                                                                                                                                                                                                  SHA-512:6CEE23464623A694AB19BE1CE17605CA8E1C3150BAF7CE60B81A5535A61F9C10259A3F6C5B6700A96F0088474F0E2C84A5E5766B50406AEF72D4F05D0227EB6C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/js/jquery.dropdown.js
                                                                                                                                                                                                                                                                                                  Preview:!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof exports?module.exports=t(require("jquery")):t(jQuery)}(function(t){var e={options:{optionClass:"",dropdownClass:"",autoinit:!1,callback:!1,onSelected:!1,dynamicOptLabel:"Add a new option..."},init:function(o){function n(n){if(!n.data("dropdownjs")&&n.is("select")){var d=n.attr("multiple"),a=n.attr("data-dynamic-opts"),i=t(),s=t("<div></div>");s.addClass("dropdownjs").addClass(o.dropdownStyle),s.data("select",n);var l=t("<input type=text readonly class=fakeinput>");t.material&&l.data("mdproc",!0),s.append(l);var r=t("<ul></ul>");r.data("select",n),s.append(r),l.attr("placeholder",n.attr("placeholder")),n.find("option").each(function(){var o=t(this);e._addOption(r,o)}),a&&((i=t("<li class=dropdownjs-add></li>")).append("<input>"),i.find("input").attr("placeholder",o.dynamicOptLabel),r.append(i));s.find("li");if(d){var c=[],p=n.val();for(var f in p)c.push("li[value="+p[f]+"]");c.length>0&&e._select(s,
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):96746
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286228807755971
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2E739ADD56A7809EBEA12D778F120EB7
                                                                                                                                                                                                                                                                                                  SHA1:4846A65221641FD1D74834B42EA4E1074B18E492
                                                                                                                                                                                                                                                                                                  SHA-256:EDB2010C5DF1126FB248D0EC434AAE2F8293F4F7182081EEEB6F9BB64BF0E9AD
                                                                                                                                                                                                                                                                                                  SHA-512:36D8F871696FE2E938C8F41636E03AD1113D5B840F39D6C536226C68DFFD17188A6CC5F0CDF2B314BD6845F5220D9BFF07C4C4DAD1F871C46381FDC4DB5C8358
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.ampproject.org/rtv/012309290141000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                                                                                                                                  Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2309290141000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65367), with CRLF line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):95919
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.08292876544622
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:05C17A3A647044BE00CEFD61078BED8F
                                                                                                                                                                                                                                                                                                  SHA1:0C3CA0ADF4306A5622834614EF33A5C9B200B7B2
                                                                                                                                                                                                                                                                                                  SHA-256:8E68BF70084C240F69534A0E8E3BB773BB4A13D33F771DA21AFC9179EC217304
                                                                                                                                                                                                                                                                                                  SHA-512:A628C879382F14E788910ECB92C94905CB632EF9EF98474AFD4EDF69EC2CDADD8482417F2101FFE025F6F197C314EDD5B93CC227D4E4225CC587DD946B1E5120
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/material/css/style_app.css
                                                                                                                                                                                                                                                                                                  Preview:/*!.. * Bootstrap v3.3.6 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,details,footer,header,main,menu,nav,section{display:block}video{display:inline-block;vertical-align:baseline}[hidden]{display:none}a{background-color:transparent}a:active,a:hover{outline:0}b,strong{font-weight:700}h1{margin:.67em 0;font-size:2em}sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}img{border:0}svg:not(:root){overflow:hidden}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}code{font-family:monospace,monospace;font-size:1em}button,input,select{margin:0;font:inherit;color:inherit}button{overflow:visible}button,select{text-transform:none}button,ht
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 126 x 150, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6481
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943206689250705
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5951F4CF76449D830CE7B96AC59D4753
                                                                                                                                                                                                                                                                                                  SHA1:E763BDD8BA4FD30EF2B8DE7D6DE321EAD7E9FD8E
                                                                                                                                                                                                                                                                                                  SHA-256:3BE5309DA2E84DEBAFC78B9DCF2A0B82209CAEECA9B609D28287C06B2912D46C
                                                                                                                                                                                                                                                                                                  SHA-512:A13C804EFF046478F3AD8BE0B67C7C742C1D289425DD283ECFEA6A352DFAEC12CE7B726C8AADE3B41D29408AD57092C3FC3713E663FEC78EDA049E71EE962131
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/sadbundle/17041788253102519679/red-arrow.png
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...~.........o3......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.(pU..?.f$G._...@.......?.f^ .'..0.0..n7##%....\.A..Yb..k.....6....y.........w.B5+....lg@..i fcd0@.....0....o....?,.........FR....e ..@.......PG...u.........N4g:.e...#.X`~.B..E.+.P.....B....- ...O.!.82A................h`.c`.. .H.E.w .../.U"..O@...2..9.9.....0.Hp.z..V..H.f...S... .bb..Fd.\....X&2.["1b........k...M...`..gg..{.$.T.9.........C.....)....<...H.@..............!.....[..S.Q..;...^...;y....s`..-.@.h..?8.a...I-.:.\...r.ON...@t.' ..~.3#..OhI...?@i.R.X...<.J.?..+.D}O...Z|.T.a4q.U .U......$I.2.,.......@./.-....v....r.cq?.*.c.......Sl>....o..f.....7Q....J...*..B.v;R.b|....Pj[....!E..z....D....;..cD.{A....8....!. ....<...,SF..0.....'3.`....H...........(.f.....Tw..!....Hr..rP...._!...v....L...I..F..`.B.h8?..w.............@.....g ..Mp .j..4..k...j`l%..?..I.$.J.@."hx!...P.....j... .ZZ...p..Z.H+.A|...Z.....?....7.'...^|......x.DO>..x..8..m.}t.m......n.L...f..G..60)1%....v.DbD.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8117)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):204365
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.707586144739789
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6A39B91CE499B7B20EDA9A15298E60AF
                                                                                                                                                                                                                                                                                                  SHA1:51E3157CA757F1F12FB52F2A8B2B7CA940381190
                                                                                                                                                                                                                                                                                                  SHA-256:C24F0DA7DDA367163C035A8CCBFC4811CF647E6CBBB4B02F78CD4FE497E181B5
                                                                                                                                                                                                                                                                                                  SHA-512:8E1EBCF7B1E6D8A4FBC70FBD5716F57B61B3E1E6905EAC927CAF08315DE513848772325C24B1560411AD501F2A7D2C8DD423876FF3D125AE0EC7AD018CA55E06
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,IcVnM,JNoxi,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,j9sf1,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,ovKuLd,pYCIec,pjICDe,pw70Gc,q4UNLc,s39S4,tKHFxf,vrGZEc,w9hDv,wW2D8b,ws9Tlc,xQtZb,xUdipf,yDVVkb,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=vNKqzc,fI4Vwc,sJhETb,JWUKXe,t1sulf,JH2zc,tBvKNb,soHxf,IJGqxf,wg1P6b,ywOR5c,PHUIyb,BfdUQc,oEJvKc,kJXwXb,chfSwc,aTwUve,indMcf,RQJprf,lpwuxb,NkbkFd,nKuFpb,zBPctc,jX6UVc,qfGEyb,fdeHmf,SWD8cc,rpbmN"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";_F_installCss(".Fx1lse{text-align:center}.k8Lt0 .jy7Abe{position:absolute;left:50%;top:50%;transform:translate(-50%,-50%)}@media (max-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:calc(100% - 48px)}}@media (min-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:fit-content}}@media (-ms-high-contrast:active) and (min-height:fit-content48px),(-ms-high-contrast:none) and (min-height:fit-content48px){.ZDGq3b .VfPpkd-wzTsW{align-items:stretch;height:auto}}@media (max-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:calc(100vw - 48px)}}@media (min-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:480px}}.ZDGq3b .VfPpkd-P5QLlc{min-width:calc(100vw - 32px)}.ZDGq3b .VfPpkd-cnG4Wd{padding:24px 24px 18px 24px}@media screen and (min-width:720px){.ZDGq3b .VfPpkd-P5QLlc{min-width:600px}}@media screen and (min-width:720px) and (max-width:648px){.ZDGq3b .VfPpkd-P5QLlc{max-width:calc(100vw - 48px)}}@media screen and (min-width:720px) and (min-width:648px){.ZDGq3b .VfPpkd-P5QLlc
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):113153
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.951090532387985
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FF4F365BB4AA40CA60CD3A136DAB7BA5
                                                                                                                                                                                                                                                                                                  SHA1:480CAAC27E9CAC6D32CBE9107135CA4B8BE7C829
                                                                                                                                                                                                                                                                                                  SHA-256:65C7FFF660B579A0B0C3F4E4EA80691966792EB2CFC3991C2AF220D3CCE19BCF
                                                                                                                                                                                                                                                                                                  SHA-512:CE0690ABFB2176DA56DC23936C01D9DF8882CE136666C5A857A47F5CAB49169E002020043345BDA0EF893F1AAA3398D745884EDA05F9CD6A8350F93611A5E96D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,250,970,0,1,null,null,null,1,[["ID=9372138b3edd6287:T=1697468995:RT=1697468995:S=ALNI_MY_acsZRcR7K4X1madDxXSG1pmJ6w",1731164995,"/","pcmac.download",1],["UID=00000a1f68a09035:T=1697468995:RT=1697468995:S=ALNI_MbHubvGqeFUfYMwG0hoCXwK50OArg",1731164995,"/","pcmac.download",2]],[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CJOqwuTs-oEDFSfi_QUdifYNWQ",null,null,null,null,null,null,null,null,["012309290141000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012309290141000>h
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (18992)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):19125
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.606028495581325
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:C5934CFF019D3C0447CFE017069E0905
                                                                                                                                                                                                                                                                                                  SHA1:BF29628E8291471DA3DA0E249D725E1E3BCB2411
                                                                                                                                                                                                                                                                                                  SHA-256:616173A9EF2F00FE301BBE90E84A67CFE23E59066A7912B21E6CEE37559CF289
                                                                                                                                                                                                                                                                                                  SHA-512:E73F430AC91DD647BDF2D2B8B5A164B333822756E3392425675FF262314BEAF7093191A90938FB6EEC3AB40EB1DCE7B5C9189BD96240225195DD000C9CE9765F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><title>OB user sync</title></head><body><script>window.version = "0.4.156";. . (()=>{"use strict";var e,t,r={552:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.consentHandler=t.Consent=void 0;var n=r(22),i=r(416),o=function(){function e(){this.cmpFrame=null,this.gdprVer=(0,n.getQueryParam)("gdprVer",null),this.tcfFrame=null,this.cmpCallbacks={},this.gdprApplies=this.isGdprApplies(),this.consentString=null,this.isPurposeConsent=null,this.vendorConsents=null,this.ccpaData=(0,n.getQueryParam)("ccpa","1---"),this.gdprApplies&&(this.getConsentFrame(),this.exposeConsentMethods())}return e.prototype.getGdprVersion=function(){return this.gdprVer},e.prototype.isGdprApplies=function(){return!("1"!==(0,n.getQueryParam)("gdpr","0")||!this.isLegalGdpreVersion()&&"true"!==(0,n.getQueryParam)("cmpNeeded","false"))},e.prototype.isLegalGdpreVersion=function(){var e=(0,n.getQueryParam)("gdprVer","null");return"1"===e||"2"===e},e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):390
                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.804925175155181
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F086AE966B6C5CBB55A12B2E62EE3A73
                                                                                                                                                                                                                                                                                                  SHA1:EEB90AF36B2F425ACDF6545ED202A8B065F946DA
                                                                                                                                                                                                                                                                                                  SHA-256:86262E0A33C2E3DAE28464B10F111AB2EEE1FEDF885F2F52A75EFAB3BC07FE0C
                                                                                                                                                                                                                                                                                                  SHA-512:D700D6FE4BE8BFE6AE2DD50506A0B823AA25278C3B1655535E5E8BDF37B02DC132D1B1FE8DB206F7151B194B2653CB33E15867CB948B01556DD99333EE93D847
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_2":["html",0,0,null,0,60,468,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CL3hiYLt-oEDFc_g_QUdYLYHOA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://2b6581fb5160bb24880a2ca243dc5948.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):63179
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.932786882762134
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:236D16D73E545F098AF9C5D48631151D
                                                                                                                                                                                                                                                                                                  SHA1:C4092B9C71BEBE903B653F721BA95BE35B37840D
                                                                                                                                                                                                                                                                                                  SHA-256:9810BE59B7DCE4EC79800C8305F44B6B7B5FA5C20EDD6006A1B645DA2651F3A7
                                                                                                                                                                                                                                                                                                  SHA-512:122D9F4ECD8A49D7CFC04D8D8A7B9C824EC98B9FE432C4C5008ED7691768E5CB32F3698129A17AE86FA5981FBA052ED97CA797D72D94F74FCC2B7CBD4FBC862C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1338958609331228&correlator=1479723657667909&eid=31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=468x60%7C728x90%7C970x90%7C300x250%7C970x250&ifi=11&didk=3621801127&sfv=1-0-40&rcs=2&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469056472&lmt=1697469056&adxs=482&adys=62&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=3&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&uas=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=1100x270&msz=1100x270&fws=4&ohw=1100&psts=AOrYGsn2boJ3XEODIvR-pcLrsr_smxsjKJTgnDScZMFPRaXXL9DG6U6ZDpeGimumJOXFcj_H5AyPEd9Cr5YSgSg%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskSBiQt5xMwy_X3H8_oc2bm_7S5D6XyhXTLJ8XjwfO4ZZByVm_jvF90cpbervfSJyE_t1IbJzUqwiv1czZ77Do&ga_vid=1720803784.1697468984&ga_sid=1697469032&ga_hid=1257146681&ga_fc=true&td=1&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8xIixbW11dXV1dXQ..&dlt=1697469027927&idt=295&prev_scp=fsrefresh%3D1%26fsrebid%3D1%26fs_uuid%3D16c5f454-f481-4876-99f8-247222f83627%26floors_id%3D8e3856%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_1%26fs_ad_product%3Dbanner%26fsbid%3Dtimeout&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D7072c45d6b91d2c0c4100311de9bd250%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=2133499199&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,90,728,0,0,null,null,null,1,null,[138450218384],[6398388431],[4532653381],[2629675391],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmAAIpWyvC35DRK67Lf2YIZ6Z_0S26cMoVSuBnazvZvT9uSOTmMx_6i9QZhpFwNPOCp1dPt3DuUbbPn-pY","CIqRyoHt-oEDFdfg_QUd8PgEzA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20231011';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0)r = d.substring(ei, d.length
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):46712
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.430351201609087
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:434F67A938084A43DF67EB996635FDF5
                                                                                                                                                                                                                                                                                                  SHA1:16D8492D2F00D814F658072D8B2788B3A2B2E2E9
                                                                                                                                                                                                                                                                                                  SHA-256:B2EEFE28CC5D0F6668DCF94761A929AE09A7D2056A81E6FB19AA79E3DADF25A2
                                                                                                                                                                                                                                                                                                  SHA-512:C61FD2CB23E4A14213B0D92CAB118634656B29F472C0AA301A64136FB6F9A9B49992DA0DC339BB6FC6ADF3A27F23A465F322E636F4AA93DFC3C194B8EB279061
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3608999698070229&correlator=1152131296610368&eid=31078744%2C31078820%2C31077693%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_interstitial&enc_prev_ius=%2F0%2F1&prev_iu_szs=1x1&ifi=1&didk=2308710877&sfv=1-0-40&ists=1&fas=8&eri=1&sc=1&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&abxe=1&dt=1697469006164&lmt=1697469006&adxs=-9&adys=-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&ga_vid=1720803784.1697468984&ga_sid=1697469006&ga_hid=1322141026&ga_fc=true&td=1&egid=39045&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2ludGVyc3RpdGlhbCIsW1tdXV1dXV0.&dlt=1697469001856&idt=1173&prev_scp=fs_ad_product%3DgoogleInterstitial&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D5933fe824d75906cdb13c529c907065d%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=3200267&frm=20
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_interstitial":["html",1,0,null,1,250,300,0,0,null,null,null,1,null,[138402788889],[6098419341],[5156876063],[3073306755],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsmHNtJNXjQWq1DqHkfagScXB5q5a4GFyAP-NPMFWKmxf-nu44dIgQASvG5Qi5rpJLPEEGkTdPl990dkO48yKtY","CJutzOns-oEDFX3i_QUdugcOgQ",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-8061946413537984",8,null,null,null,null,1263,907,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CJutzOns-oEDFX3i_QUdugcOgQ"],["numMessages","3"]],60,[1]],"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOGBTFPxWVezAYi6OFoSfsekl16UpMwI74xdtFdZySIde4ceIAJh5C8VDO1SlVb0-0
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):129737
                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0091777446272685
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CE2535FBA70968FC87BA1C51BB5C16A2
                                                                                                                                                                                                                                                                                                  SHA1:E7990B7ADA5FA947E0BC6B41C04423E3A4ADF10D
                                                                                                                                                                                                                                                                                                  SHA-256:9755801394931D8F65C41D3A18D510B7A792F0D2CFDE5A545392DCB1D447B0E6
                                                                                                                                                                                                                                                                                                  SHA-512:C71D08D1D07345E484D29F0C216B9FD44036D8012CC5004C8C420FE8D21BE1A5FE7A8A5629AEB514888DE5E6C97B52C4097B04D38D5CD6583D5FDF1EE4529FD1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1099927558751901&correlator=3590972709378189&eid=31078260%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202310100101&ptt=17&impl=fifs&gdpr=0&iu_parts=15184186%3A22384346533%2Cpcmacdownload_incontent_1%2Cpcmacdownload_incontent_categories_1&enc_prev_ius=%2F0%2F1%2C%2F0%2F2&prev_iu_szs=468x60%7C728x90%7C970x90%7C300x250%7C970x250%2C468x60%7C728x90&ifi=3&didk=3621801127~2935431499&sfv=1-0-40&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1697468991805&lmt=1697468991&adxs=398%2C213&adys=549%2C1832&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C1&ucis=3%7C4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&vis=1&psz=1263x250%7C730x110&msz=1263x250%7C730x90&fws=4%2C4&ohw=1263%2C730&ga_vid=1720803784.1697468984&ga_sid=1697468992&ga_hid=1146204800&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhwKDWNyd2RjbnRybC5uZXQYpJKlyLMxSABSAghkEhkKCnB1YmNpZC5vcmcYpJKlyLMxSABSAghkEhcKCHJ0YmhvdXNlGKSSpcizMUgAUgIIZBIUCgVvcGVueBikkqXIszFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGKSSpcizMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF8xIixbW11dXSxbIi8xNTE4NDE4NiwyMjM4NDM0NjUzMy9wY21hY2Rvd25sb2FkX2luY29udGVudF9jYXRlZ29yaWVzXzEiLFtbXV1dXV1d&dlt=1697468980543&idt=8312&prev_scp=fsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3D446b266d-6521-4ec2-ada1-62cd5b3c1482%26floors_id%3De2b310%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_1%26fs_ad_product%3Dbanner%26fsbid%3D0%7Cfsrefresh%3D0%26fsrebid%3D0%26fs_uuid%3Dcbf1de7d-238f-4d3c-895a-e2ab92f0e538%26floors_id%3D02bc62%26floors_hour%3D15%26fs_placementName%3Dpcmacdownload_incontent_categories_1%26fs_ad_product%3Dbanner%26fsbid%3D0&cust_params=fs_session_id%3D5d358e0a-5065-4acd-bb53-16795e63430a%26fs_pageview_id%3D300b82c02ef66702ebdc8f051568e53b%26user-agent%3DChrome%26testGroup%3D51861e4a4207600fb42febc4db93c0a1%26fs_iiq_enabled%3Dfalse%26floors_user%3D1%26floors_rtt%3D171%26fs_clientservermask%3D222333333223322231112%26fs_testgroup%3Doptimised&adks=2133499199%2C3245873260&frm=20&is_cau=%2C
                                                                                                                                                                                                                                                                                                  Preview:{"/15184186/pcmacdownload_incontent_1":["html",0,0,null,0,250,970,0,1,null,null,null,1,[["ID=16e4a10e56866e9a:T=1697468992:RT=1697468992:S=ALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA",1731164992,"/","pcmac.download",1],["UID=00000a1f68bec095:T=1697468992:RT=1697468992:S=ALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA",1731164992,"/","pcmac.download",2]],[138400744437],[6085637915],[43242786],[2246460641],[94808,102301,102354,108021,115646,122824,167966,184041,186018,311641,392217,414977,524944],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CL2ikuPs-oEDFe3M_QUdIzQF3w",null,null,null,null,null,null,null,null,["022309290141000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate lang=en><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=022309290141000>h
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (745)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):813
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.461459866610344
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:677112645FA49E3558639E42577AB26C
                                                                                                                                                                                                                                                                                                  SHA1:9FF430D2C3569EC125A05F5E32724BC26FE89D6C
                                                                                                                                                                                                                                                                                                  SHA-256:9887C08FA749B43F85C5C7BCEFB544EFCABD1CBF89C5E036F75F2CE1381DEB9C
                                                                                                                                                                                                                                                                                                  SHA-512:74257EBA382459167E98BD710FFE1FD0359D185CCB70376657269233440F669E98E968B7DF501F74E6A3F161BB51AE2B1BFF504C9187374D4186F48DDBC19A5E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://u.openx.net/w/1.0/cm?id=891039ac-a916-42bb-a651-4be9e3b201da&ph=a3aece0c-9e80-4316-8deb-faf804779bd1&gdpr=&gdpr_consent=&r=https%3A%2F%2Fs2s.t13.io%2Fsetuid%3Fbidder%3Dopenx%26gdpr%3D%26gdpr_consent%3D%26us_privacy%3D%26gpp%3D%26gpp_sid%3D%26f%3Db%26uid%3D
                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://s2s.t13.io/setuid?bidder=openx&gdpr=&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&f=b&uid=65103563-8f75-423e-970c-a9a928e7840e"><img src="https://id.rlcdn.com/709996.gif"><img src="https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=f0632f26-2e72-54e1-0ba9-224f8c710641"><img src="https://aorta.clickagy.com/pixel.gif?ch=4&cm=43408e49-6490-4d99-8a15-f2fd4d8e48b2&redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537073026%26val%3D%7Bvisitor_id%7D"><img src="https://rtb.openx.net/sync/dds"><img src="https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=${ADELPHIC_CUID}"><img src="https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0">..</body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DE13FC4490FBD29A732BF77EB7476650
                                                                                                                                                                                                                                                                                                  SHA1:F749D76F48B905D297B6B4B256DB7307F51C61C5
                                                                                                                                                                                                                                                                                                  SHA-256:80688FC3D5F88A06909E3FF7575018A520BFDB239CC0F95AEE985007254423DA
                                                                                                                                                                                                                                                                                                  SHA-512:4A3F031F307DF0D3041D6D0F0CAB8F3F4C74FA7787D0869A99D962696DA46395CE71D14833164D018E3FDF91964013CA1B642FFDFFD90E0DFFC529D02F18067A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:miss
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):14061
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6096980977443165
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2371135568EEF24255D4BFF01EC173E9
                                                                                                                                                                                                                                                                                                  SHA1:70AD97570DF72685D5F947395A4B95B230B7B1E6
                                                                                                                                                                                                                                                                                                  SHA-256:AADE7746342F608807B7EB107059C842FE200E1FF09E146DB822250055CECAED
                                                                                                                                                                                                                                                                                                  SHA-512:D557E663F1ED55445C4E212D3F863A432819541E44F1FBD4E36C7A1DFD85B8A44E25F4DBA3329F57C3424EDEA5011028278A0DDD49EF1A25093543021072A5E6
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                  Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0964-0965, U+0980-09FE, U+1CF7, U+1CFA, U+200C-200D, U+20B9, U+25CC;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj8UvaYr.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13121)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):13192
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537044289996822
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DEFE674F4BB712938099078798B0A1BC
                                                                                                                                                                                                                                                                                                  SHA1:41EA3C499CF564470A1425AC4FD95DEA49546361
                                                                                                                                                                                                                                                                                                  SHA-256:150ABF5D65851C215B785DC90F363002897279F75A0F466CAA6C92534A20A2D7
                                                                                                                                                                                                                                                                                                  SHA-512:398C81186FF4284718C0C0484003E505CEFFE0393E34991FC1608408734A33D8D364507B806A6448060EA96461D8EE810ABA370B046BC97AEDEFA50DAC0813E4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.pub.network/core/analytics/1.2.5/analytics.min.js
                                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see analytics.min.js.LICENSE.txt */.(()=>{var e={487:e=>{var t={utf8:{stringToBytes:function(e){return t.bin.stringToBytes(unescape(encodeURIComponent(e)))},bytesToString:function(e){return decodeURIComponent(escape(t.bin.bytesToString(e)))}},bin:{stringToBytes:function(e){for(var t=[],r=0;r<e.length;r++)t.push(255&e.charCodeAt(r));return t},bytesToString:function(e){for(var t=[],r=0;r<e.length;r++)t.push(String.fromCharCode(e[r]));return t.join("")}}};e.exports=t},12:e=>{var t,r;t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",r={rotl:function(e,t){return e<<t|e>>>32-t},rotr:function(e,t){return e<<32-t|e>>>t},endian:function(e){if(e.constructor==Number)return 16711935&r.rotl(e,8)|4278255360&r.rotl(e,24);for(var t=0;t<e.length;t++)e[t]=r.endian(e[t]);return e},randomBytes:function(e){for(var t=[];e>0;e--)t.push(Math.floor(256*Math.random()));return t},bytesToWords:function(e){for(var t=[],r=0,n=0;r<e.length;r++,n+=8)t[n>>>5]|=e[r]
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.75539279975382
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6BFAEEE10EBD1EE596ACC7F59026C44B
                                                                                                                                                                                                                                                                                                  SHA1:52B93601C2C499B7822FDBDBBA97BC08A37D5AD6
                                                                                                                                                                                                                                                                                                  SHA-256:D81F6B3E86C0168B0D36CFB6CC4A23559E0DCEF675A6975C57C5536C8E5CC340
                                                                                                                                                                                                                                                                                                  SHA-512:A8C0E125C4DE305E7DA397C455AD89822F7DB8131370CF61DF52E7E53716D7129B43677DCB1FF80A5EB2F9923CFBB15DB3ED57823B97E5C42A3C57A4D5095DF2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"2559b26d-ecc0-4f18-b9b0-1ce21a4f8c4a","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2023-09-16T15:09:51"}
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):141951
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247622089971337
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E5BBC80DAC7FF8597F5B639831F48D87
                                                                                                                                                                                                                                                                                                  SHA1:98CFEAA939F05572A8581AF01EDD59B5F17617D3
                                                                                                                                                                                                                                                                                                  SHA-256:BFEA5E5DB4C526A9C86DEBD0154807B4EADDF36281A55CB3F622E441E5054DC1
                                                                                                                                                                                                                                                                                                  SHA-512:97EAF6BA35B83476999C7B6A73034D288C67F2A0B25DB44ED5F719121B4A721811CDEC20A77964D9FDC0FECE13B73DB66C480868AE03CB6CC2A919E8D2BCA7C9
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                  Preview:/**. * @id5io/id5-api.js. * @version v1.0.46. * @link https://id5.io/. * @license Apache-2.0. */.!function(n){var r={};function i(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=r,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=16)}([function(e,g,b){"use strict";Object.defineProperty(g,"__esModule",{value:!0}),function(e){g.generateId=function(){if(void 0!==e&&void 0!==e.crypto&&void 0!==e.crypto.randomUUID)return e.crypto.randomUUID();return"".concat(1e6*Math.random()|0)},g.semanticVersionCompare=function(e,t){var n="^\\d+(\\.\\d+(\\.\\d+){0,1}){0,1}$";if(!e.match(n)||!t.match(n))return;var r=e.split("."),i=t.split("."),n=function(e){return parseInt(e)||0},e=functio
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 970 x 250
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):22412
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.925666653905351
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:1DDEAD28F6210E09E307F483E3BF643D
                                                                                                                                                                                                                                                                                                  SHA1:D87BF216835F944D472443F4D4592ACE5E337267
                                                                                                                                                                                                                                                                                                  SHA-256:75ACEFE099EA90D465C93CBC9BCD8840811025C90009ACBB4EB9D5A6530298D7
                                                                                                                                                                                                                                                                                                  SHA-512:3E9F1EAB2ACFBB8FE6EA3AB91FC6BE3A01B852D7FFC8E6B4B3DD4D3AD194778A58D72BF6A2A7868C3CFB29D4CD418786894BC3A83C0628EDB2B05B55442E46CC
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:GIF89a........R........u........E.......rrr..1.....-..... j..H.c.R0..+..)}.4..0.....{{{ddd........xi.S....V.2.....4..%r....\.I2...............y.i[[[Kq?m.U......1..|.e,..2..'x.-..(z............d.......&u.I.,g.L|.j.......I.-I.0...+...\...-{.R.6.........-..,..3........$.....C.-...3......Z.<...\.Ct.g=.$/..&q."n....9l(G.3)........!d..........c.N2..-o.U.>.........w...)..#|.'..,..,......V....q.[........3..2..%n.........0..<.....4..1..............f.......m*..5z....O.3'..-e.9.......K.+(..'v...........6..=....X.K6....$]..N.4............2..>."6....o.\*.....3..0../..>..6.....B..Q.="i.$k......4..).....}.qP.0...$o.8............6..6..8..).....&&&)..1..5..-../..,...a..c..^.-..,..+...Y..\..L.444lllIII===...PPP0..4..0...O..........4...K..I.,.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                  SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                  SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                  SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):15860
                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988022700476719
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                                                                                                                                                  SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                                                                                                                                                  SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                                                                                                                                                  SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                  Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1052)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1092
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.434060809828306
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:DB41F1E84F85551D07F84975C2E1D505
                                                                                                                                                                                                                                                                                                  SHA1:BB294B11B4C775CCE42E5AE22FDB331D543C938D
                                                                                                                                                                                                                                                                                                  SHA-256:49D8A2D93CC7BC5EB930CEEEAA3606D2EA4C1700F4F4BF9767D600BF1D10D631
                                                                                                                                                                                                                                                                                                  SHA-512:A714BC4C9E24AFBB5DFE96016907D0FAA34A9AAA3805788BADFAA233A83A4FB4F22DFC66400F66A8414614CA153277CEDD12A5DA98DF4EDEE22DCF99563E278F
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469061878%26max_ad_duration%3D30000%26nofb%3D1%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%252C%252C%26ord%3D1697469061878%26channel
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4541), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):4541
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.623830117411494
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CC4F6A655F02731FF0598FABC064D075
                                                                                                                                                                                                                                                                                                  SHA1:623F7C52C163CC1B697855F9D886145D219A41EF
                                                                                                                                                                                                                                                                                                  SHA-256:BE49B98A872AD06E38B2E71B35E10EBC598D2F262D2D37EEAFB927716085BDFE
                                                                                                                                                                                                                                                                                                  SHA-512:3901B3051AF2D50BCD530F41AAD8D12BDDCB8A82263BE16E6B864638B10ED99E0E8436A48FD79B51DE915E03178EAB3F97B6CD145F318B7CA5B9C7A7875A77B1
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=98357810&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=6777C2F7-9CCD-4404-9A3B-F57871EF800C/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=6777C2F7-9CCD-4404-9A3B-F57871EF800C&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55923), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):55923
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.390927330985336
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:8BBF05F440008747D4DF642E30FC4DDC
                                                                                                                                                                                                                                                                                                  SHA1:F2ED6C1EF8AA7D796C4223C4700710A3569062AE
                                                                                                                                                                                                                                                                                                  SHA-256:6EE69ABE38A87FD8AA0867401E1E14D2831EAB6DFB1BB2D97ABF65AC57CB5705
                                                                                                                                                                                                                                                                                                  SHA-512:5843841BAF2EAB39BE493383D9DD96E0751EAF54272A31F9002C0267A009CCECB1CE308E3BCF975D585E97ADA977905A7480B29FBA5FD7DD02558B85D9357305
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.hadronid.net/hadron.js?url=https%3A%2F%2Fpcmac.download%2Fapp%2F1181332352%2Fbernafon-easycontrol-a&ref=&_it=freestar&partner_id=474&ha=_hadron
                                                                                                                                                                                                                                                                                                  Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):134
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.679694954257774
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:CF4BF23AE244E6FD5CA63598D4DCC82D
                                                                                                                                                                                                                                                                                                  SHA1:343D98C24A955312CFEFD6BD5947F17E4310EDFB
                                                                                                                                                                                                                                                                                                  SHA-256:C996C0469EF05FF6FDD1F7CEFBC3F7E109BB21969DE42FCF591498A828A7AD5F
                                                                                                                                                                                                                                                                                                  SHA-512:3EC60EE9FF8807A76CB360EBCFA109CB74E586AB981184B4F2C7CEC48E6F14931822501B30B643AA65E8AF419342DE3402F2887802DF8D7717822DA6F50FE0BE
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><meta charset="utf-8"><meta name=viewport content="width=device-width, initial-scale=1"><title>403</title>403 Forbidden
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (1092)
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):1132
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418858395717915
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:2FE95C1B74D02D8BA796B3FE3736488A
                                                                                                                                                                                                                                                                                                  SHA1:B99EAD4B398B48D8ADC562D0E422C0128BB59BED
                                                                                                                                                                                                                                                                                                  SHA-256:0CB308DE4161C472543493A193D891CE0F207BB0BC0B937E55D59BAFB777DAA8
                                                                                                                                                                                                                                                                                                  SHA-512:6ECADF8294947F08A3ED69D3A1677A0AD701A9050E67DD8AFD91641F6C430DF2AB694039F610FC30D947B164A81C6EFB945A695D993357CA4D001C43C563276B
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST version="2.0"><Ad id="IMA3"><InLine><AdSystem>VPAIDIMA3</AdSystem><AdTitle>IMA3</AdTitle><Impression><![CDATA[ </Impression><Creatives><Creative><Linear><Duration>00:00:30</Duration><MediaFiles><MediaFile width="640" height="480" delivery="progressive" type="application/javascript" apiFramework="VPAID"><![CDATA[https://imasdk.googleapis.com/js/sdkloader/vpaid_adapter.js?adtagurl=https://pubads.g.doubleclick.net/gampad/ads%3Fiu%3D/15184186,22384346533/freestar_springserve_adx_video_outstream_pcmacdownload_2157%26description_url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%2523google_vignette%26tfcd%3D0%26npa%3D0%26sz%3D1x1%26gdfp_req%3D1%26output%3Dvast%26unviewed_position_start%3D1%26env%3Dvp%26impl%3Ds%26correlator%3D1697469076931%26max_ad_duration%3D30000%26nofb%3D1%26url%3Dhttps%253A%252F%252Fpcmac.download%252Fdownload%252F1181332352%2523google_vignette%26schain%3D1.0%252C1%2521freestar.com%252C956%252C1%252C%252C%2
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):300095
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2781214181476725
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:448ED2E78A91D308D2CD30604EB76230
                                                                                                                                                                                                                                                                                                  SHA1:F761CF5273A683318654136D81F2643CAF5B35EE
                                                                                                                                                                                                                                                                                                  SHA-256:7E573F1E289F5C44CB1E32AE47D17DA69D324A6A7BE4234A6A3A11A37A25F602
                                                                                                                                                                                                                                                                                                  SHA-512:AA31CA11ABA8B6DDA78C43BF7F4FCDD7C5832EC1B49DABB29E3F6B87F9F3BDECBAC01E8555A552EC6C9E84DC6C38DDF3D3FD86C72AB88A455600F66DA5B7B119
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://cdn.browsiprod.com/sd/apps/middy/middy-desktop-4.20.11.js
                                                                                                                                                                                                                                                                                                  Preview:(()=>{var t={1031:(t,e,i)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.Engagement=void 0;var s=i(7113);e.Engagement=s.default},7113:function(t,e,i){"use strict";var s=this&&this.__spreadArrays||function(){for(var t=0,e=0,i=arguments.length;e<i;e++)t+=arguments[e].length;var s=Array(t),n=0;for(e=0;e<i;e++)for(var r=arguments[e],o=0,h=r.length;o<h;o++,n++)s[n]=r[o];return s};Object.defineProperty(e,"__esModule",{value:!0});var n=i(1680),r=function(){function t(t){this._velocities=[],this._listeners=[],this._isSubscribed=!1,this._timeoffset=t||Date.now(),this._outOfFocusTime=0,this._hiddenTime=0,this._pageHeight=this.getPageHeight(),this._windowHeight=this.getWindowHeight(),this._lastScrollingDistance=this.getScrollingDistance(),this._maxScrollDepthPercentage=this.getMaxScrollDepth(),this._lastVelocityReportTime=Date.now()}return t.prototype.subscribe=function(){this._isSubscribed||(this._isSubscribed=!0,this.initScrollListener(),this.initVisibilityChangeListener(),th
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):58
                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.302139082066753
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F6520A48A2A99CA2EA8961E7B320A021
                                                                                                                                                                                                                                                                                                  SHA1:C13A8CE8ABCE6D7F0241583F4B6E2722359568CE
                                                                                                                                                                                                                                                                                                  SHA-256:D07FEE9AB369F79C5615FF45D1C107EFE65B1FDBFA4DE7E903354F434C6A36F2
                                                                                                                                                                                                                                                                                                  SHA-512:FF2B0318B3D2B0A277841CC3186C16F180181EAC28BC66F0141A9F95DC39B28F9FE5B09DF7C6CF2076998A665B0B07FE1650039A1B55BF29428936CE841A502A
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://as-sec.casalemedia.com/cygnus?fn=indexResponsec4caadee58&v=8.8&s=1019588&r=%7B%22id%22%3A%22c4caadee58%22%2C%22site%22%3A%7B%22page%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%22%2C%22ref%22%3A%22https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%22%7D%2C%22imp%22%3A%5B%7B%22id%22%3A%220%22%2C%22video%22%3A%7B%22mimes%22%3A%5B%22video%2Fmp4%22%2C%22application%2Fjavascript%22%2C%22video%2Fwebm%22%2C%22video%2Fogg%22%5D%2C%22minduration%22%3A0%2C%22maxduration%22%3A200%2C%22protocols%22%3A%5B1%2C2%2C3%2C4%2C5%2C6%5D%2C%22w%22%3A400%2C%22h%22%3A225%2C%22linearity%22%3A1%2C%22api%22%3A%5B1%2C2%5D%2C%22playbackmethod%22%3A%5B3%5D%2C%22startdelay%22%3A0%7D%2C%22ext%22%3A%7B%22sid%22%3A%22pr_1_1_s%22%2C%22custom%22%3A%22videoPlayback%22%7D%2C%22bidfloor%22%3A2%7D%5D%2C%22source%22%3A%7B%22ext%22%3A%7B%22schain%22%3A%7B%22ver%22%3A%221.0%22%2C%22nodes%22%3A%5B%7B%22asi%22%3A%22freestar.com%22%2C%22hp%22%3A1%2C%22sid%22%3A%22956%22%7D%5D%2C%22complete%22%3A1%7D%7D%7D%2C%22user%22%3A%7B%22ext%22%3A%7B%22consent%22%3A%22%22%7D%7D%2C%22regs%22%3A%7B%22ext%22%3A%7B%22gdpr%22%3A0%2C%22us_privacy%22%3A%221---%22%7D%7D%7D
                                                                                                                                                                                                                                                                                                  Preview:indexResponsec4caadee58({"id":"c4caadee58","seatbid":[]});
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):156
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.145760679283741
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:97D2E3C075A4EA1F775CCE418FDE177D
                                                                                                                                                                                                                                                                                                  SHA1:C52809A609DDC6A93BC3F2D934954AEF1A1CEC7D
                                                                                                                                                                                                                                                                                                  SHA-256:8CD629187427FDB93787D7156BE7A32C391BB2A8DA471BBAA274E806E48B36E7
                                                                                                                                                                                                                                                                                                  SHA-512:C3ECE0C86DDB1B546B503F2DF4309CCE64892113B64B15DAC2C5B7E9AB62D925DD3BA78C1AD2303AEF07D5233A11A0CC94E21A5A4264CE0A1D945F7BA3B34B03
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F15184186%2C22384346533%2Ffreestar_springserve_adx_video_outstream_pcmacdownload_2157&description_url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette&tfcd=0&npa=0&sz=1x1&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=442879728053299&max_ad_duration=30000&nofb=1&url=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette&schain=1.0%2C1!freestar.com%2C956%2C1%2C%2C%2C%2C&ord=1697469076931&channel=vastadp%2Bvpaidadp_html5&sdkv=h.3.595.0%2Fvpaid_adapter&osd=2&frm=1&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLFtdLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMTcuMC41OTM4LjE0OSJdLFsiTm90O0E9QnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjExNy4wLjU5MzguMTQ5Il1dLDBd&u_so=l&ctv=0&gdpr=0&sdki=445&ptt=20&adk=2079402141&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.595.0&sid=0722EDF5-D340-466B-A6F3-892806E8CBD1&a3p=EhsKDGlkNS1zeW5jLmNvbRi90aXIszFIAFICCGoSGgoNY3J3ZGNudHJsLm5ldBIAGOrFpcizMUgAEhkKCnB1YmNpZC5vcmcYs8GlyLMxSABSAghqEhcKCHJ0YmhvdXNlGOG9pcizMUgAUgIIahI-CgVvcGVueBIsZXlKcElqb2lRMEl2ZEZJeFNYbFRURWRaYmxFemNXSkNNRWt6WnowOUluMD0YzcylyLMxSAA.&nel=1&eid=44772139%2C44776494%2C44777649%2C44781409%2C44781753%2C44782991%2C44797157%2C44797965%2C44801604&top=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352%23google_vignette&loc=https%3A%2F%2Fpcmac.download%2Fdownload%2F1181332352&dt=1697469082285&cookie=ID%3D16e4a10e56866e9a%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MZlB7ejTpQR0wMXlVRYRQxMFGZZgA&gpic=UID%3D00000a1f68bec095%3AT%3D1697468992%3ART%3D1697468992%3AS%3DALNI_MYEQ6B_ss9X_xB7btIj957Uzig7qA&scor=3145036494840350&ged=ve4_td1_er1122.2126.1347.2526_vi500.0.1407.1263_vp0_eb16488
                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0"/>.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (2569)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):11836
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.033594331130651
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:9582DAA36337C91783537F283A99424D
                                                                                                                                                                                                                                                                                                  SHA1:2AEA85F75DA89D61FF36A409102C6DD95A0D967E
                                                                                                                                                                                                                                                                                                  SHA-256:4D9063C865DB63AAECE7C4C6DB73C0489FD6C5E283AA2A68866F33CC821840A4
                                                                                                                                                                                                                                                                                                  SHA-512:03CC8434BBB1676F0A2EE8C6E645AE7396C433252D5D42BDEEA98328EEEC6595D923F125105D38A447D403FA0AE36E29ECAFE7CB2990C9802CD5C440F42B5ADD
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://a.ad.gt/api/v1/u/matches/474?_it=freestar
                                                                                                                                                                                                                                                                                                  Preview:!function (t, u) {. const COOKIE_TTL = 28800; // (8 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. const GDPR_APPLIES = false;. const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52, "bees": 12,. "impr": 253, "smart": 45, "ppnt": 81, "taboola": 42, "unruly": 36, "openx": 69, "ip": 561,. "tapad": 89, "index": 10. }.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.substring(fkey.length, c.length);.
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):25610
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.428075837539904
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:F5D1B487FAC71A08CB759BD21A2428BF
                                                                                                                                                                                                                                                                                                  SHA1:1D81069808F53058288BB3035E8DBAA94C757E9D
                                                                                                                                                                                                                                                                                                  SHA-256:2ECE1CE88D0C0EE1733E95C7BAB6FC3795DC0FEFC8E09027C67302D621479B47
                                                                                                                                                                                                                                                                                                  SHA-512:8055C616899824E5B3F32D558F5444327F5D25BE1BC35E89E4D2E0271997323388C161B7171C5914D766F2FF96EA41164F460DD8F665F2B0FC46F56A80AAB3C4
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Roboto:100,100i,200,200i,300,300i,400,400i,500,500i,600,600i,700,700i,800,800i,900,900i"
                                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4992), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                  Size (bytes):4992
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361947764214922
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:A06603D7BD4923E1C78CC8B88DA96671
                                                                                                                                                                                                                                                                                                  SHA1:B77B7A05C20EEC7ED6F41A16998C052A7C1DC21B
                                                                                                                                                                                                                                                                                                  SHA-256:FBF75EFCE9ACF0DF7C4318A9A14011634C8F9C1F50979D536CD9C15F53113133
                                                                                                                                                                                                                                                                                                  SHA-512:B68A5A333A8C1B968BEBE199C014F3D6BE0F1BCEBCB8859BA8F2C146077761DA80506E0D975E396656E5055E3D9A02A694799F963AA0D069B87AF846A798EFC2
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  Preview:<VAST version="3.0"><Ad id="VPAID"><InLine><AdSystem>SpringServe</AdSystem><AdTitle>SpringServe</AdTitle><Impression><![CDATA[https://vid-io-pdx.springserve.com/vd/i?event=vast_flash_impression </Impression><Creatives><Creative sequence="1"><Linear><Duration>00:00:30</Duration><AdParameters><![CDATA[{"passthru":{"ip":"102.129.145.68","_disyn":"1","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4.1697469042885","uuid":"ddb520f0-a8a0-41b8-93b2-80ffec78df43","url":"https://pcmac.download/download/1181332352#google_vignette","did":"8450affd-c099-2600-90b4-11499c92600c","_rcc":"bs.135425_vp.129963","gdpr":"0"},"country":"US","secure":true,"pimps":{"dc":{"p":[134976],"f":[134976,113626],"w":[134976],"i":[132454]}},"uuid":"ddb520f0-a8a0-41b8-93b2-80ffec78df43","ssid":"1f74fc1d-b915-4374-9b8a-50f09da686a4","supplyTagId":642485,"schain":{"ver":"1.0","nodes":[{"asi":"freestar.com","hp":1,"sid":"956"}],"complete":1},"_ssreg":"pdx","dx":[[{"passthru":{"_t1":1},"score":"0.24","a_cc":"s.642485-d.103361
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (524)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):1384
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311556682929145
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:FDE6509FAE2CAFDB6D97E4A9A60CCE66
                                                                                                                                                                                                                                                                                                  SHA1:1E1B44EB7CFADE680C52D8748846425ECD809BFD
                                                                                                                                                                                                                                                                                                  SHA-256:687BE205607D7985C36D90CACC8D60EF919A61BFC72C630CDA50E90467B75879
                                                                                                                                                                                                                                                                                                  SHA-512:20BFB02D74B189BD757F762B649139CEB3EE25E4808EAA770FC74AC52642210BE0A40C28ED16E693090903853AFCAC92722A1EB3F5243BE67C9F026ADC19B7FA
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://pcmac.download/public/fancybox/lib/jquery.mousewheel-3.0.6.pack.js
                                                                                                                                                                                                                                                                                                  Preview:/*! Copyright (c) 2011 Brandon Aaron (http://brandonaaron.net). * Licensed under the MIT License (LICENSE.txt).. *. * Thanks to: http://adomas.org/javascript-mouse-wheel/ for some pointers.. * Thanks to: Mathias Bank(http://www.mathias-bank.de) for a scope bug fix.. * Thanks to: Seamus Leahy for adding deltaX and deltaY. *. * Version: 3.0.6. * . * Requires: 1.2.2+. */.(function(d){function e(a){var b=a||window.event,c=[].slice.call(arguments,1),f=0,e=0,g=0,a=d.event.fix(b);a.type="mousewheel";b.wheelDelta&&(f=b.wheelDelta/120);b.detail&&(f=-b.detail/3);g=f;b.axis!==void 0&&b.axis===b.HORIZONTAL_AXIS&&(g=0,e=-1*f);b.wheelDeltaY!==void 0&&(g=b.wheelDeltaY/120);b.wheelDeltaX!==void 0&&(e=-1*b.wheelDeltaX/120);c.unshift(a,f,e,g);return(d.event.dispatch||d.event.handle).apply(this,c)}var c=["DOMMouseScroll","mousewheel"];if(d.event.fixHooks)for(var h=c.length;h;)d.event.fixHooks[c[--h]]=.d.event.mouseHooks;d.event.special.mousewheel={setup:function(){if(this.addEventListener)for(var a=c.len
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):136937
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.574565639034609
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:3700B029DD57DD0CE31354962AA1369D
                                                                                                                                                                                                                                                                                                  SHA1:431D9174B05053197E770FA378E1EAAE919866EA
                                                                                                                                                                                                                                                                                                  SHA-256:4AB75D1FA7343A3CCE32C6D9D429CCA477DF03FD8013FDD7D8D8C2956D461904
                                                                                                                                                                                                                                                                                                  SHA-512:360DF5785E71AEAEA35F8D0280E806D147E9FD587BE926040ADEFCD83CD5BDE3747D004706CE1C5783EBD7C21E76AA7560331F64955D5A8DC2CADCFD7497B27E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-NQHZN6B
                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","metadata":["map"],"once_per_event":true,"vtp_overrideGaSettings":true,"vtp_trackType":"TRACK_PAGEVIEW","vtp_trackingId":"UA-178921274-1","vtp_enableRecaptchaOption":false,"vtp_enableTransportUrl":true,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"tag_id":3},{"function":"__html","metadata":["map"],"once_per_event":true,"vtp_html":"\n\u003Cscript type=\"text\/gtm
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35900)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):93293
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5858290077026584
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:6F6845F96F802B12989156218EB819FB
                                                                                                                                                                                                                                                                                                  SHA1:9FC98A1B873C612645578C45FC4F7B62CC063C42
                                                                                                                                                                                                                                                                                                  SHA-256:068ACC843990D418E7559A620F23C141FDFC9A9522CE38BF5270B194A563A293
                                                                                                                                                                                                                                                                                                  SHA-512:50DEFDFC6F1A5F6FF59070AE4DCC3723C92708E617F5734813A5595EC78B52155DD5263C944ECB7B6FCD30AF0ACC0EDDC64B4E4806013C15B0168C072934474D
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},fa={},t=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},u=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in r?f=r:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1402)
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):37703
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.542902632875681
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:905DCBEB65F795DB896D2A02ACE450AE
                                                                                                                                                                                                                                                                                                  SHA1:18C01483D883D48B6F98B16FD531A2A7371F340E
                                                                                                                                                                                                                                                                                                  SHA-256:722C2E878A8AF0CA96AEC544321A9B9ED589DF84130976A039E6F1F12E8E8351
                                                                                                                                                                                                                                                                                                  SHA-512:AEEA555BE66D2592E5BD2C6B9363DEBBAE481FD4EF504C57FCE7CB2F63980C59FF2A74B522CFAEA08DBFF2EBECB9D79F6DD46991265F8D9017391105F99D232C
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.QsjFzcMSQaI.2021.O/ck=boq-play.PlayStoreUi.tY262vcMpkE.L.B1.O/am=6_ZgdMFgBCl5RxY/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFWqQK3Lva5kzK8AfwMlkTfHfbLSlg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=tKHFxf"
                                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{.var toa,uoa,yoa,Bm;_.soa=function(a){for(const b in a)return a[b]};toa=function(a,b=_.Bga){if(a instanceof _.Bc)return a;for(let c=0;c<b.length;++c){const d=b[c];if(d instanceof _.pba&&d.Lh(a))return _.of(a)}};_.vm=function(a){return toa(a,_.Bga)||_.Iea};_.Xj.prototype.eF=_.ba(11,function(){});_.wm=function(a,b,c){return"number"===typeof _.soa(b)?a.number(c):a.Lb(c)};_.xm=function(a){return Number(_.Eea)>=a};.uoa=function(a,b,c){var d=a.La;if(!d)return _.be({});d=d.call(a,c);d=_.Uc(b,d);a=Object.getPrototypeOf(a);const e=uoa(a,b,c);d=d.addCallback(f=>e.addCallback(g=>{f.wa=g;return f}));_.de(d,f=>{if("string"===typeof f||f instanceof String)f=`Failed to retrieve dependencies of service ${c}: ${f}`;else{const g=`Failed to retrieve dependencies of service ${c}: ${f.message}`;try{f.message=g}catch(h){throw Error("Aa`"+g+"`"+h);}}throw f;});return d};._.ym=function(a,b,c){c=uoa(b,c,a).addC
                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19978), with no line terminators
                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                  Size (bytes):19978
                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.254652254361427
                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                  MD5:EFEB2542712DCE8A2C51CF68396E4A05
                                                                                                                                                                                                                                                                                                  SHA1:AC9CE350C598644C7B7F6186AAF0368EB077D396
                                                                                                                                                                                                                                                                                                  SHA-256:C235F21017BCC11FCAA31D7DFD9855AAEBCBF5F6D7EE9BF9F2E98A910907C391
                                                                                                                                                                                                                                                                                                  SHA-512:6E382750A5F86B3BB774B4D5B627BDBBA4CAAA0C76F510707E3DD05D8B7910A7D633FF613D2008FF8A9C5793400A3C00A3C52D4DE59E7F1E99AB93C770C9BB4E
                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                  URL:https://static.cloudflareinsights.com/beacon.min.js/v8b253dfea2ab4077af8c6f58422dfbfd1689876627854
                                                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                  No static file info