Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.elfyourself.com/

Overview

General Information

Sample URL:https://www.elfyourself.com/
Analysis ID:1364313

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
HTML page contains hidden URLs or javascript code
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.elfyourself.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,3360828097369801924,11784986773701553684,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&h=90&slotname=3026138268&adk=2817581546&adf=3953283255&pi=t.ma~as.3026138268&w=728&lmt=1702962614&format=728x90&url=https%3A%2F%2Felfyourself.oddcast.com%2F&ea=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962611603&bpp=2&bdt=5264&idt=3280&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&prev_fmts=0x0&nras=1&correlator=3614606123685&frm=22&ife=1&pv=1&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=35977262707...HTTP Parser: Base64 decoded: https://id.rlcdn.com/466606.gif?cparams=google_push%3DAXcoOmQN35cAwHk6YamC0XPOW_pRGa6Fd3IEdwMFYySWrr1cSjP6-RV0iUuCIZMGNTENSx_DnDRVHXhhAuvZE8-UTjgfcRWVu6_0lA&google_gid=CAESEO_Gr_GPqOhwO1VeZbbvuHY&google_cver=1
Source: https://www.elfyourself.com/HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20231207/r20190131/zrt_lookup_fy2021.htmlHTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=B#cid=c010&cls=B&dmn=elfyourself.oddcast.com&rnd=1702962610594&tt=t.dhj&dhjLcy=780&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1268.23366&ell=d&cck=__stid&pn=%2F&qs=na&cc=US&cont=NA&ipaddr=HTTP Parser: No favicon
Source: https://www.elfyourself.com/HTTP Parser: No favicon
Source: https://www.elfyourself.com/HTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=BHTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=BHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&h=90&slotname=3026138268&adk=2817581546&adf=3953283255&pi=t.ma~as.3026138268&w=728&lmt=1702962614&format=728x90&url=https%3A%2F%2Felfyourself.oddcast.com%2F&ea=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962611603&bpp=2&bdt=5264&idt=3280&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&prev_fmts=0x0&nras=1&correlator=3614606123685&frm=22&ife=1&pv=1&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=35977262707...HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&h=90&slotname=3026138268&adk=2817581546&adf=3953283255&pi=t.ma~as.3026138268&w=728&lmt=1702962614&format=728x90&url=https%3A%2F%2Felfyourself.oddcast.com%2F&ea=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962611603&bpp=2&bdt=5264&idt=3280&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&prev_fmts=0x0&nras=1&correlator=3614606123685&frm=22&ife=1&pv=1&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=35977262707...HTTP Parser: No favicon
Source: https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZGMABWWBJbQAAAAIPjAjAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_l%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_v%3D3.1.10&limit=5&r=21006247HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=BHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:50005 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50248 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:50005 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.elfyourself.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:50248 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6336_1800072621
Source: classification engineClassification label: clean2.win@39/627@230/894
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.elfyourself.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,3360828097369801924,11784986773701553684,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,3360828097369801924,11784986773701553684,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.elfyourself.com/0%Avira URL Cloudsafe
https://www.elfyourself.com/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud0%VirustotalBrowse
ml314.com0%VirustotalBrowse
httplogserver-lb.global.unified-prod.sharethis.net0%VirustotalBrowse
ws.rqtrk.eu0%VirustotalBrowse
cdn.bidbrain.app0%VirustotalBrowse
aragorn-prod-oh-lb.inbake.com0%VirustotalBrowse
thirdparty-logserver-lb.global.unified-prod.sharethis.net0%VirustotalBrowse
map.go.affec.tv0%VirustotalBrowse
ext-lb-aws-prod.ccgateway.net0%VirustotalBrowse
gtrace.mediago.io0%VirustotalBrowse
pixel.onaudience.com0%VirustotalBrowse
tags.bkrtx.com0%VirustotalBrowse
eus-api.ccgateway.net0%VirustotalBrowse
g.bidbrain.app0%VirustotalBrowse
visitor.fiftyt.com0%VirustotalBrowse
id5-sync.com0%VirustotalBrowse
g.rtbrain.app0%VirustotalBrowse
pugm-vac.pubmnet.com0%VirustotalBrowse
api5137.d41.co0%VirustotalBrowse
m.ib-ibi.com0%VirustotalBrowse
ecf.d41.co0%VirustotalBrowse
fullstory.netlifyglobalcdn.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
34.150.170.96
truefalse
    high
    ext.statpxl.com
    104.26.4.25
    truefalse
      unknown
      id5-sync.com
      162.19.138.119
      truefalseunknown
      ws.rqtrk.eu
      15.235.42.102
      truefalseunknown
      spl.zeotap.com
      104.22.24.87
      truefalse
        high
        stats.g.doubleclick.net
        173.194.219.157
        truefalse
          high
          httplogserver-lb.global.unified-prod.sharethis.net
          3.18.123.179
          truefalseunknown
          mwzeom.zeotap.com
          172.67.13.182
          truefalse
            high
            na-ice.360yield.com
            3.213.105.196
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                platform-api.sharethis.com
                18.64.174.21
                truefalse
                  high
                  cdn.bidbrain.app
                  104.21.80.92
                  truefalseunknown
                  cm.g.doubleclick.net
                  142.250.189.130
                  truefalse
                    high
                    vici-asg-elb-1598172991.us-east-1.elb.amazonaws.com
                    54.160.2.122
                    truefalse
                      high
                      idaas-ext.cph.liveintent.com
                      34.232.211.7
                      truefalse
                        high
                        www.google.com
                        192.178.50.36
                        truefalse
                          high
                          oddcast-nlb-web-new-642b3da247fdea5b.elb.us-east-1.amazonaws.com
                          23.21.236.69
                          truefalse
                            high
                            id.rlcdn.com
                            35.244.154.8
                            truefalse
                              high
                              bcp.crwdcntrl.net
                              174.129.88.64
                              truefalse
                                high
                                datasphere-sbsvc.sharethis.com
                                65.8.248.15
                                truefalse
                                  high
                                  oddcast-nlb-web-old-4f46046dae869d92.elb.us-east-1.amazonaws.com
                                  52.6.56.51
                                  truefalse
                                    high
                                    match.adsrvr.org
                                    15.197.193.217
                                    truefalse
                                      high
                                      d2znr2yi078d75.cloudfront.net
                                      13.226.52.128
                                      truefalse
                                        high
                                        a-us00.kxcdn.com
                                        68.70.205.1
                                        truefalse
                                          high
                                          pugm-vac.pubmnet.com
                                          8.28.7.81
                                          truefalseunknown
                                          chromewebstore.google.com
                                          142.250.217.174
                                          truefalse
                                            high
                                            plus.l.google.com
                                            192.178.50.46
                                            truefalse
                                              high
                                              pixel.onaudience.com
                                              141.94.171.216
                                              truefalseunknown
                                              aragorn-prod-oh-lb.inbake.com
                                              3.134.69.10
                                              truefalseunknown
                                              fullstory.netlifyglobalcdn.com
                                              3.212.91.35
                                              truefalseunknown
                                              gtrace.mediago.io
                                              35.208.249.213
                                              truefalseunknown
                                              analytics-alv.google.com
                                              216.239.34.181
                                              truefalse
                                                high
                                                googleads.g.doubleclick.net
                                                192.178.50.34
                                                truefalse
                                                  high
                                                  www3.l.google.com
                                                  142.250.64.142
                                                  truefalse
                                                    high
                                                    ext-lb-aws-prod.ccgateway.net
                                                    52.91.215.149
                                                    truefalseunknown
                                                    ml314.com
                                                    34.117.77.79
                                                    truefalseunknown
                                                    clients.l.google.com
                                                    192.178.50.78
                                                    truefalse
                                                      high
                                                      googlehosted.l.googleusercontent.com
                                                      192.178.50.33
                                                      truefalse
                                                        high
                                                        nase.vap.lijit.com
                                                        63.251.86.49
                                                        truefalse
                                                          high
                                                          g.bidbrain.app
                                                          172.67.176.164
                                                          truefalseunknown
                                                          adclick.g.doubleclick.net
                                                          142.250.217.194
                                                          truefalse
                                                            high
                                                            scone-pa.clients6.google.com
                                                            142.250.64.170
                                                            truefalse
                                                              high
                                                              www.googletagservices.com
                                                              142.250.64.226
                                                              truefalse
                                                                high
                                                                load-use1.exelator.com
                                                                34.229.3.43
                                                                truefalse
                                                                  high
                                                                  ps.eyeota.net
                                                                  3.230.62.22
                                                                  truefalse
                                                                    high
                                                                    ext.onfireshield.com
                                                                    172.67.68.209
                                                                    truefalse
                                                                      unknown
                                                                      idsync.rlcdn.com
                                                                      35.244.154.8
                                                                      truefalse
                                                                        high
                                                                        scontent.xx.fbcdn.net
                                                                        157.240.14.19
                                                                        truefalse
                                                                          high
                                                                          m.ib-ibi.com
                                                                          64.58.232.180
                                                                          truefalseunknown
                                                                          pixel.tapad.com
                                                                          34.111.113.62
                                                                          truefalse
                                                                            high
                                                                            a.nel.cloudflare.com
                                                                            35.190.80.1
                                                                            truefalse
                                                                              high
                                                                              pippio.com
                                                                              107.178.254.65
                                                                              truefalse
                                                                                high
                                                                                csp.withgoogle.com
                                                                                192.178.50.49
                                                                                truefalse
                                                                                  unknown
                                                                                  accounts.google.com
                                                                                  172.217.15.205
                                                                                  truefalse
                                                                                    high
                                                                                    fullstory.com
                                                                                    147.75.40.150
                                                                                    truefalse
                                                                                      high
                                                                                      g.rtbrain.app
                                                                                      104.26.3.190
                                                                                      truefalseunknown
                                                                                      map.go.affec.tv
                                                                                      18.206.167.145
                                                                                      truefalseunknown
                                                                                      play.google.com
                                                                                      142.250.189.142
                                                                                      truefalse
                                                                                        high
                                                                                        d3oiwf0xhhk8m1.cloudfront.net
                                                                                        108.156.83.9
                                                                                        truefalse
                                                                                          high
                                                                                          outspot2-ams.adx.opera.com
                                                                                          82.145.213.8
                                                                                          truefalse
                                                                                            high
                                                                                            thirdparty-logserver-lb.global.unified-prod.sharethis.net
                                                                                            52.14.35.204
                                                                                            truefalseunknown
                                                                                            get4.thisfireshield.com
                                                                                            104.21.37.46
                                                                                            truefalse
                                                                                              unknown
                                                                                              visitor.fiftyt.com
                                                                                              35.201.96.126
                                                                                              truefalseunknown
                                                                                              ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud
                                                                                              3.225.218.10
                                                                                              truefalseunknown
                                                                                              ib.anycast.adnxs.com
                                                                                              68.67.181.211
                                                                                              truefalse
                                                                                                high
                                                                                                ag.innovid.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  buttons-config.sharethis.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    px.owneriq.net
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      secure.adnxs.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        ib.mookie1.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          tags.bkrtx.com
                                                                                                          unknown
                                                                                                          unknownfalseunknown
                                                                                                          platform-cdn.sharethis.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            clients2.googleusercontent.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              clients2.google.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                www.fullstory.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  char.oddcast.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    ecf.d41.co
                                                                                                                    unknown
                                                                                                                    unknownfalseunknown
                                                                                                                    c1.adform.net
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      ce.lijit.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        px.ads.linkedin.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          connect.facebook.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            elfyourself.oddcast.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              cms.analytics.yahoo.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                stags.bluekai.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  sync.sharethis.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    t.adx.opera.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      t.sharethis.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        image6.pubmatic.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          ups.analytics.yahoo.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            lh3.googleusercontent.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              loadus.exelator.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                eus-api.ccgateway.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalseunknown
                                                                                                                                                clients1.google.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  i.liadm.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    x.dlx.addthis.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      content.oddcast.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        tags.bluekai.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          www.elfyourself.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            high
                                                                                                                                                            data.oddcast.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              api5137.d41.co
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalseunknown
                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                              https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=Bfalse
                                                                                                                                                                high
                                                                                                                                                                https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#parent=https%3A%2F%2Fchromewebstore.google.com&rpctoken=713791654false
                                                                                                                                                                  high
                                                                                                                                                                  https://elfyourself.oddcast.com/false
                                                                                                                                                                    high
                                                                                                                                                                    https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__#parent=https%3A%2F%2Fchromewebstore.google.com&rpctoken=695128922false
                                                                                                                                                                      high
                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&adk=3293232304&adf=671688582&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.elfyourself.com%2F&ea=0&pra=5&wgl=1&easpi=0&asro=0&asiscm=1&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962610642&bpp=4&bdt=4303&idt=4209&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&nras=1&correlator=3614606123685&frm=24&ife=1&pv=2&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3597726270783785&tmod=1300519995&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.eln3r7mya44b&fsb=1&dtd=4231false
                                                                                                                                                                        high
                                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&adk=1812271804&adf=3025194257&lmt=1699240951&plat=9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=404x816_l%7C404x816_r&format=0x0&url=https%3A%2F%2Fwww.elfyourself.com%2F&ea=0&pra=5&wgl=1&easpi=0&asro=0&asiscm=1&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962606588&bpp=5&bdt=2581&idt=1529&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=2973716195488&frm=20&pv=2&ga_vid=416081863.1702962607&ga_sid=1702962608&ga_hid=907628447&ga_fc=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31079758%2C31080103%2C95320884%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=1591020492001170&tmod=660727473&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1563false
                                                                                                                                                                          high
                                                                                                                                                                          https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZGMABWWBJbQAAAAIPjAjAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_l%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_v%3D3.1.10&limit=5&r=21006247false
                                                                                                                                                                            high
                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/html/r20231207/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&h=90&slotname=3026138268&adk=2817581546&adf=3953283255&pi=t.ma~as.3026138268&w=728&lmt=1702962614&format=728x90&url=https%3A%2F%2Felfyourself.oddcast.com%2F&ea=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962611603&bpp=2&bdt=5264&idt=3280&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&prev_fmts=0x0&nras=1&correlator=3614606123685&frm=22&ife=1&pv=1&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3597726270783785&tmod=1300519995&uas=0&nvt=1&top=https%3A%2F%2Fwww.elfyourself.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaneE%7C&abl=CA&pfx=0&fu=0&bc=31&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.uipxbvap82gy&fsb=1&dtd=3290false
                                                                                                                                                                                high
                                                                                                                                                                                about:blankfalse
                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                low
                                                                                                                                                                                https://www.elfyourself.com/false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://get4.thisfireshield.com/get/lp/?mid=e60acf27-9e2c-11ee-90ec-aacf1a5da819&utm_source=adx_ext_ng_start_fires7__0___790d06b6&tmpl=$$TMPL_NAME$$&uq=I1YHEJ3jkRF3OyVWW2e1ziI4nA7Qk5t3cUgNzc0_wCJVFJwatjmPElrvfE1eYcnYg9_QxydqrnTvQ6l-pD9nVPcIcwI9zQ9gbmGZDzxad7SxHkX-FSLAhrGosUPGnbO3clgGc_41zsWLmXl574ycWp8Cskkm10nfG5_gm_WXT1KxkV2f72QazD1aOEMdQ9wUze37Qw9SfBUR044t3z66N4WKl8ofGgn8UtW6tpN2VrVGKoRq3kdRyK5kqNc1jnYxHxzAebkeQjvfCDaSdeH6ZQfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=B#cid=c010&cls=B&dmn=elfyourself.oddcast.com&rnd=1702962610594&tt=t.dhj&dhjLcy=780&lbl=pxcel&flbl=pxcel&ll=d&ver=1.1268.23366&ell=d&cck=__stid&pn=%2F&qs=na&cc=US&cont=NA&ipaddr=false
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        65.8.248.15
                                                                                                                                                                                        datasphere-sbsvc.sharethis.comUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        173.194.219.157
                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        18.64.174.21
                                                                                                                                                                                        platform-api.sharethis.comUnited States
                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                        35.244.154.8
                                                                                                                                                                                        id.rlcdn.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.238
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        18.206.167.145
                                                                                                                                                                                        map.go.affec.tvUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        104.26.4.25
                                                                                                                                                                                        ext.statpxl.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.189.129
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        52.91.215.149
                                                                                                                                                                                        ext-lb-aws-prod.ccgateway.netUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        63.251.86.49
                                                                                                                                                                                        nase.vap.lijit.comUnited States
                                                                                                                                                                                        32475SINGLEHOP-LLCUSfalse
                                                                                                                                                                                        3.213.105.196
                                                                                                                                                                                        na-ice.360yield.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        172.217.15.205
                                                                                                                                                                                        accounts.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        68.67.161.182
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        52.6.56.51
                                                                                                                                                                                        oddcast-nlb-web-old-4f46046dae869d92.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        142.250.189.130
                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.67.68.209
                                                                                                                                                                                        ext.onfireshield.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        34.232.211.7
                                                                                                                                                                                        idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        142.250.217.228
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.200
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        107.178.254.65
                                                                                                                                                                                        pippio.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        185.167.164.43
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        198622ADFORMDKfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        142.251.35.225
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.234
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.251.35.226
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.170
                                                                                                                                                                                        scone-pa.clients6.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        64.58.232.180
                                                                                                                                                                                        m.ib-ibi.comUnited States
                                                                                                                                                                                        13649ASN-VINSUSfalse
                                                                                                                                                                                        23.61.60.230
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        104.21.37.46
                                                                                                                                                                                        get4.thisfireshield.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.217.195
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.194
                                                                                                                                                                                        adclick.g.doubleclick.netUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        192.178.50.36
                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.189.142
                                                                                                                                                                                        play.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        34.229.3.43
                                                                                                                                                                                        load-use1.exelator.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        192.178.50.34
                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        192.178.50.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        3.225.218.10
                                                                                                                                                                                        ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        192.178.50.33
                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.2.194
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.217.15.194
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        23.43.173.5
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        172.217.15.196
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.225
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.22.25.87
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        18.116.146.56
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                        34.200.65.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        3.130.113.43
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        192.178.50.46
                                                                                                                                                                                        plus.l.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        65.8.248.111
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        54.160.2.122
                                                                                                                                                                                        vici-asg-elb-1598172991.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        68.70.205.4
                                                                                                                                                                                        unknownSwitzerland
                                                                                                                                                                                        44239PROINITYPROINITYDEfalse
                                                                                                                                                                                        142.250.217.206
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.64.226
                                                                                                                                                                                        www.googletagservices.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        68.70.205.1
                                                                                                                                                                                        a-us00.kxcdn.comSwitzerland
                                                                                                                                                                                        44239PROINITYPROINITYDEfalse
                                                                                                                                                                                        23.193.120.230
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        192.178.50.49
                                                                                                                                                                                        csp.withgoogle.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        68.70.205.3
                                                                                                                                                                                        unknownSwitzerland
                                                                                                                                                                                        44239PROINITYPROINITYDEfalse
                                                                                                                                                                                        142.250.64.195
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.174
                                                                                                                                                                                        chromewebstore.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        141.94.171.216
                                                                                                                                                                                        pixel.onaudience.comGermany
                                                                                                                                                                                        680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                        35.201.96.126
                                                                                                                                                                                        visitor.fiftyt.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        162.19.138.119
                                                                                                                                                                                        id5-sync.comUnited States
                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                        104.26.3.190
                                                                                                                                                                                        g.rtbrain.appUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        172.67.203.243
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        216.239.34.181
                                                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.67.13.182
                                                                                                                                                                                        mwzeom.zeotap.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        142.250.64.234
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.163
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        8.28.7.81
                                                                                                                                                                                        pugm-vac.pubmnet.comUnited States
                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                        147.75.40.150
                                                                                                                                                                                        fullstory.comSwitzerland
                                                                                                                                                                                        54825PACKETUSfalse
                                                                                                                                                                                        142.250.217.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.168
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.217.200
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        54.205.62.138
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        162.19.138.82
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                        142.250.217.161
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        3.134.69.10
                                                                                                                                                                                        aragorn-prod-oh-lb.inbake.comUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        34.117.77.79
                                                                                                                                                                                        ml314.comUnited States
                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                        18.214.54.215
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        172.217.2.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        23.58.232.192
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        52.14.35.204
                                                                                                                                                                                        thirdparty-logserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        3.18.123.179
                                                                                                                                                                                        httplogserver-lb.global.unified-prod.sharethis.netUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        3.230.62.22
                                                                                                                                                                                        ps.eyeota.netUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        13.107.42.14
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        104.22.24.87
                                                                                                                                                                                        spl.zeotap.comUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        82.145.213.8
                                                                                                                                                                                        outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                        39832NO-OPERANOfalse
                                                                                                                                                                                        172.67.176.164
                                                                                                                                                                                        g.bidbrain.appUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        13.226.52.128
                                                                                                                                                                                        d2znr2yi078d75.cloudfront.netUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        192.178.50.78
                                                                                                                                                                                        clients.l.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        34.150.170.96
                                                                                                                                                                                        um.simpli.fiUnited States
                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                        192.178.50.74
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.14.19
                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        3.212.91.35
                                                                                                                                                                                        fullstory.netlifyglobalcdn.comUnited States
                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                        15.197.193.217
                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                        Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                        Analysis ID:1364313
                                                                                                                                                                                        Start date and time:2023-12-19 06:09:37 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                        Sample URL:https://www.elfyourself.com/
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:7
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean2.win@39/627@230/894
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 23.61.60.230, 142.250.64.195, 142.250.217.202, 142.250.64.200, 34.104.35.123, 172.217.2.194, 142.250.217.206, 142.250.217.234, 142.250.64.227, 142.250.217.238, 142.250.217.200, 142.251.35.226, 23.43.173.5, 23.43.173.41
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, edgedl.me.gvt1.com, ajax.googleapis.com, www.googletagmanager.com, fonts.gstatic.com, cert1.a1.atm.aqfer.net.edgekey.net, e167121.b.akamaiedge.net, clientservices.googleapis.com, pagead2.googlesyndication.com, www.elfyourself.com.edgekey.net, e11287.x.akamaiedge.net, www.google-analytics.com
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 04:10:05 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2673
                                                                                                                                                                                        Entropy (8bit):3.979585426023255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E47E6D8CEB233554E3981310B6D67263
                                                                                                                                                                                        SHA1:45FA352B9D422BF744EA60A42A2E13D038ED234A
                                                                                                                                                                                        SHA-256:D0FF34FAEFD41ED66024D737BC89BC0789DB35D2EE4AB3453031752699C0FB0A
                                                                                                                                                                                        SHA-512:94B5EBDA20636FF32B29D22421356559AEFD33B9AA777B98850FD26A7A28E0F628D6F4C5E257E174F7D5651F40080F860FAC17FDE9C556ADEBEE8A3BB914FA95
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....~.92..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.WC)...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 04:10:05 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                        Entropy (8bit):3.9970767295072354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:304703A7E9B88DBDBFCA0EDB10CF5C15
                                                                                                                                                                                        SHA1:3B0C17A9AFE04C3B0C3A8BDA8834CBF508356CD9
                                                                                                                                                                                        SHA-256:7063FE8434481B16BB18A40E70A94D52A3A005218943AF219DF0357BD4099CC4
                                                                                                                                                                                        SHA-512:C03EF98C54A47FD38D579E6F77EF7E9F007C7F75BA35409A186CE11419F860942C03A4681116FC668AB9605343A1E65317F9F35DC34003AD698D30BE708EEB41
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....I.92..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.WC)...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                        Entropy (8bit):4.007698672490273
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F09458327FF55D6806AEBF2559F19B4C
                                                                                                                                                                                        SHA1:66735E8E2EEE7E6183C5AC96896B3A31E06CF5B9
                                                                                                                                                                                        SHA-256:57BCE3FB1AAE0F64D92D7BACCCBD838C3B75B756D590F59CCDECBE2BCAC0A130
                                                                                                                                                                                        SHA-512:3D461AE2EECEA570C7B29F4FAD11BA0DD62F62DBA65DD551498A41DF4A62C6611DC1526C5F8A09CC61F65852CC852E7B55BE7720F5E18799EE12AB48FE494287
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 04:10:05 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                        Entropy (8bit):3.994885950631639
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1231A256626B6E1EA14C7B00FF45510C
                                                                                                                                                                                        SHA1:7B990EF2974A03BA4A6908E2B5915948364ACD1E
                                                                                                                                                                                        SHA-256:6F006582E67D03B22FEE64917814D3723E0621D1C21B8C8E3A15FE873295B971
                                                                                                                                                                                        SHA-512:6975CBA2FFBDFC2DE1DE52CC7D3E4DE9E099F3723F5533DEB71C790F677309DB9FAD81FDB144C2B64BBECC40737AA810BA19DDD1CF45CD4D4EDF348A6A724AE9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....T..92..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.WC)...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 04:10:05 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                        Entropy (8bit):3.9830602900777934
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:35D22A4AC817EDE23DEDD8CF6A50E0C4
                                                                                                                                                                                        SHA1:E10CFC3E900D99E2D2F127030C1DDB7F3CAB594A
                                                                                                                                                                                        SHA-256:C6EC840B5BDF9C8A687D4551ED6F8D856B309DABC7AF9FB5576960AFA97D4DFD
                                                                                                                                                                                        SHA-512:C623AB413B73949C474361CFAF0AF82FE99F46D76EEBBCF09D6BA3802231DE3BEC28EB30EFE639C154A271DAACC44F7A53EBEF785B78D47521EC2856C3A78215
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......92..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.WC)...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 19 04:10:05 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):3.9944718406114847
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:93B4D7E602D21AB263A91E024D9BDD95
                                                                                                                                                                                        SHA1:0203868166483A6048D57BC6546540BB6CE615FC
                                                                                                                                                                                        SHA-256:863D892937E70EB7B4874E4F540EF409557D0534C7ED5BD3EF57B2126EC76D1C
                                                                                                                                                                                        SHA-512:C51D8EB52ED10C7C3CFA557F5D10DBB9DEF72EAC42154827F7D6280BFFE632F84C0F632B9A22FEC3D6EA5D786F8366A4F1530A021503F23672E8EFAF02059264
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....#...92..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.W:)....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.WB)....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.WB)....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.WB)..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.WC)...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B.`.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (42581)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52162
                                                                                                                                                                                        Entropy (8bit):5.563308734774281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A76622845618827910084FCA8D0F0C18
                                                                                                                                                                                        SHA1:4A239EE9AF12B53749ECF4FF3572DB9278A34025
                                                                                                                                                                                        SHA-256:88CD43C3F5453F7B4DB2CBE884B47DB3C8317860A2CE6E9B2BC934FF4B8E32EB
                                                                                                                                                                                        SHA-512:DB03B2D9CC4F1449C7D9E3B00D529B22243DC5191EE4A612EDEA9D69863F3377B08CFF92E43551BDD9991F2116D384E5AF0B9FEF82442E41D0BFD5C094119EB0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://tags.bkrtx.com/js/bk-coretag.js
                                                                                                                                                                                        Preview:/*!.bktag - v3.1.10 - 20210521;.Copyright (c) 1998, 2021, Oracle and/or its affiliates..*/./*!..es6-promise : 4.2.8.Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOL
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3385)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):208279
                                                                                                                                                                                        Entropy (8bit):5.398431757224146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:687F36959D3133324C89C89FA708B3DA
                                                                                                                                                                                        SHA1:D95EECEF21AC59FF2D9359D452394EBFDBCD8181
                                                                                                                                                                                        SHA-256:566012676F5D43ACFEA4DC0BC5D9BB2C0805D8775FCDD081B1C895310956829A
                                                                                                                                                                                        SHA-512:CD732600D7F757FD7D031C035DB9445B2564936A79C1D8AD7B481FC295989C7D2C10BFC0C0CEC53656C99CE5479A76D5F231DDF2322C9AE2496611FC287B4F5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagservices.com/activeview/js/current/ufs_web_display.js?cache=r20110914
                                                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Ng=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Ng};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4800
                                                                                                                                                                                        Entropy (8bit):7.559757315635922
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:99C7A9C9E9DCA47A1C56A572F65397CF
                                                                                                                                                                                        SHA1:0875CB555AF9BE3A2697AE8A583DAA9D4444D9F4
                                                                                                                                                                                        SHA-256:E10913C5D96CBF7C204EBFCD142CC5ABA5574E57B2EAA9D88F9AE4415031F66C
                                                                                                                                                                                        SHA-512:09DD57B072F41D85BBBDDAD1DBD6D5083ABA3E87C67F2D264ADAA1446A1FD45E07A2B2D40DF542507895EF39BD2F2A4BF46C30392747D29F6A72CA18D2FC6E44
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................. .d...4tRNS..........:..)..$i..b..4.\F@...K.zSo.vO.W.....~s.S.......IDATx.....0......@.. 1....]U..[...........................................................f.g..l...h(_FW...@.ugxU........(.....(.$.I"G.....Vj$...5.0c..j.F..M..N.......S.hRi...@.......L.............~P...zF...c?.B..vM.....%.G....d?.D...7.h95.x..K.>.t.M9.....]*T....M.3E.u..Pi.......5).K7B.C.....L.hQ.....~../.......TGm`L.!`.....#.kT..s*..FTG...GD3 "..#!.Rm...S.Pi..,r..U$@..<.I...s.L2c.+.h...#"..z...R}..-......c.k!....4... .Sh..^.E...,7.0"...L..\..=*...t1..>...x8..!...`C...kg...N...~.X./.N..oS.R..`.`.....}.:.(7..k....Z...T....l..]ak!.........5..`bV.nEo...6..m......^.cUJ.@.H.".7m.........F.x3...A+.O.6.W.....5..D..@Lu4Y.dV.n#uX.D.^.......-...dD!R...&"&....)r.....nQ.9.,..H...-..&C.T.~`..q....6.6....v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (59941), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):59941
                                                                                                                                                                                        Entropy (8bit):5.263268343578224
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AF00DDFBFBD8ED1A288E52C75339D54A
                                                                                                                                                                                        SHA1:54C226183F6ED1A8871EE2B387F6EE90F2819508
                                                                                                                                                                                        SHA-256:1A7FA17032AE828900674A31BC06FAA37EE6C2BCBD6AC8BF720BDCC36A587360
                                                                                                                                                                                        SHA-512:B8A0710017540DD639A22C24F4E36AB0080B8D5C1E75607483CFA3CBF26B9FEFA3FCDA6063481EBA4DE18874814D2DCF4F955EFE7B45450BBF9039C357BF7564
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/dist/js/3.c39530.js
                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{106:function(e,t,a){"use strict";var i=a(35);a.n(i).a},107:function(e,t,a){(e.exports=a(10)(!1)).push([e.i,"\n.top-right[data-v-fb50714e] {\r\n position: absolute;\r\n right: 10px;\r\n top: 18px;\n}\n.title[data-v-fb50714e] {\r\n font-size: 85px;\n}\r\n",""])},24:function(e,t,a){"use strict";a.r(t);var i=a(5),o=a(7),s=a(6),n=a(3),l=a(9),r=a(2);function g(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}var c={layout:"basic",components:{Background:i.a,SiteFooter:o.a,SiteMenu:s.a},mixins:[n.a,l.a],data:function(){var e;return g(e={windowResizeGlobalVar:0,footerDisplay:"none",myAudioDisplay:"none",loaderImageCount:0,backgroundDisplay:"none",takePhotoGif:"../images/btn-gif1.gif",mytakeGif:"../images/myfaces-loader.gif",loaderImg:"../images/loader.gif",logoImg:"../images/logo.png",myAudio:"../js/magic_chime.mp3",peopleFirstImg:"../images/people-first.png",peopleSecondImg:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3690
                                                                                                                                                                                        Entropy (8bit):7.871294773921703
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A1A602E32C399926E44219F591AEB8E3
                                                                                                                                                                                        SHA1:3DA058698DB87D6582A8B527F61E11DB0B27F8D1
                                                                                                                                                                                        SHA-256:0B1E02BBCBF163F5EDFC63EAF53BE9529BA0299F6B1DFF9356E7324C523CB864
                                                                                                                                                                                        SHA-512:6B78F42B5C9A2F70151A54B13011E16D7688B45017A342CE304539CBA81533936C2D43B0E517FA5F99C86ADD0E4DED6BC0AB79196E363BBC7F734C1CE6692992
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/upload-disabled.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.....................$$$...........................................................................................................................UUU.................................{{{.........................................iiiBBB............................................................................................................................................................................|..*...QtRNS@.#...G........./".|+..y&........C..5....-......v..'..X....m...peC..{\K.R9.../....IDATx...k.P..She..2..:.h.e*Z].AQ.cznH\b.7."..nsH......_.9K...jsw......4...{.=K.....e../....V.....l..1.h:.e..r........4^..@!`...izi.r..R1.N_..x..[.{..".K.A..]*.4.4...t.,.....k....4.N.^...r.7.rz...{Z...?%.....e....4.=k|[...%....i*..|....H.4.mQ...G..'I......Z...;...N.Oe......a.?..i.G.;..N.......D.=.....MC.TUs..KeP...r....i-j7.m.._...g..|CSe..4........\xD. ..._..t|HX.H/'..K0=C.OF.U.d.....j[..rc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3652
                                                                                                                                                                                        Entropy (8bit):7.923204363484671
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:50E2F8DB4164145F5CC6FEFA0BD76321
                                                                                                                                                                                        SHA1:DD3335EADB8531AF12366A18412B1C8ED6E90CEF
                                                                                                                                                                                        SHA-256:DA586C83ADE75C14024B25B3F3376617A08EB6BED154AE472B4C40576F30E300
                                                                                                                                                                                        SHA-512:110C2E6270FBD7776A660BD604E6480BC25DC428F4BDCE7932385C95AECE13AD3F12177B39C32F0DC93E374918A057CC791E42E177B08E550602C5BA4FD60574
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oV-kKrzzZ8RBuKHyeZAGmRtNdksvaAUaMmT5pjj9JaoMLegr_5ObagF-8zmAgPKqBWE-IaXgihhQE4iWi-bxn2a4Dk4
                                                                                                                                                                                        Preview:.PNG........IHDR..............>a.....pHYs.................IDATx..]{..U...H.T0...).|.BX.......N.B.0,K..JNj.....D.IYV.....d..e..2K......(.....}....{.....3......g..gw.Q....4h.A....4h0.x!.u.y...3..|......a....y...=.y.....D.....|7....Q.....|.9.9&~..tb4.h...........g2_...#...3.1.Jy....f..|I..a.a3.\..(.....o3.e>..W......c..0Cy.U..Q...0..K.....g...'P..5....2.D...m...!.{TM.....e>.Q~M.5.1....f.&./...2g2wf>.A.m.{0Od^..z..Bx.s[....p..t..S....UG..r....m..;.2.'.u...9;..E.?........r.......e...&.......0.N~?.*.~.......S.S.{......0?G~?.6k..K>S?.y:....Y|{j.S.S.-....I..U...3.O....*....O.<.x83...K..../.3.[..p........O2.R....x.U3............}..h..p._H~'.8..J.r.^Fn.......&.~.6#...g...z........-.Y>.p......O...-.8.#.J.!.yN.fv.w....z*.c...k...n.^.G.b.....n...PV.w.......lP..D.F07..}..US.f...c.+...pm.g.M...T.......t,.X..............@:...Rp@...5.f...i..#...r)8`@.......l.)..5N.....I.A.T.;h...*Y.....!.j\.....ss..InK.E...._.@yD"}.X....TE. ..=..!\...j9.E._.|............J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7816
                                                                                                                                                                                        Entropy (8bit):7.974758688549932
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:25B0E113CA7CCE3770D542736DB26368
                                                                                                                                                                                        SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                                                                                                                                                        SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                                                                                                                                                        SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                                                                                                                                                        Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):281053
                                                                                                                                                                                        Entropy (8bit):5.572593677459433
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3588CD361C94392263AEB753C2C27BDC
                                                                                                                                                                                        SHA1:131D63D0BA1B48DDEEC5D38C2814090780F84F83
                                                                                                                                                                                        SHA-256:7E74C4133A545DE304FCF92678B8FBFBF28E0A68BC45A5772ECEC6C0D9815D3E
                                                                                                                                                                                        SHA-512:EA036E4E8F2BE56DBDA80E89DFC3FACEB7ECF82C2FED9E02FF8942B93E476A50682D62C2818783691CAA6AC72C8BA85DB2983A85D517C2A5532AB724CEED5B6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-82NMPV9MNV
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (39537), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39537
                                                                                                                                                                                        Entropy (8bit):5.368878233437066
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:78BCB1FA8771EF7EC646517EBFBC7318
                                                                                                                                                                                        SHA1:401B8DB45E494762EB8DFED39648250004149A88
                                                                                                                                                                                        SHA-256:A782015CECEB595C8305A944456587C4F2C4B3F0CA82AAC8E5C6D7B33138F392
                                                                                                                                                                                        SHA-512:B957D5445E9DFF1A54001C99B0C147A68F286E0F007C562A1A722F8A08ABB3C7D97E084620314EF811BD37C0A9CF9F7A9CB0793BC8757B8BE4DAEA2142B549FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-api.sharethis.com/panorama.js
                                                                                                                                                                                        Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16621_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16621_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16621_a(a)}}var sync16621_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16621_c; if("function"==typeof Object.setPrototypeOf)sync16621_c=Object.setPrototypeOf;else{var sync16621_d;a:{var sync16621_ba={Sa:!0}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6147
                                                                                                                                                                                        Entropy (8bit):7.942034881952271
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:940BA5EB58201FFE9064AB5977C1D7B9
                                                                                                                                                                                        SHA1:27CE1549CB2DBE2CFD5A1BBE3237152DAA49D7EC
                                                                                                                                                                                        SHA-256:366AF07C558FD03CE93727673F33B13920AC1396FDFCCED107083484F2DA4185
                                                                                                                                                                                        SHA-512:DB5DF5542A4A678F03183AE9D3AF52CF6E5B2B1CBEBE5A99D3AB48BF60F9136C7D4B7A92725445FB9AFC4D2CF5DF9DD80E1FFD568A7AE7E5660A3B559657FCCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/instagram-disabled.png
                                                                                                                                                                                        Preview:.PNG........IHDR...............m.....PLTE..............................EEE...RRR.................................ZZZ.............................................hhh......................................................###............444..............................................iii...................................................................................................................................................................................................................-y;...TtRNS.@+......sP.T/.........iWm.HF4[9.P1....[...-`..J@.|w..x.G+%..K*..".N.n<.g.. .....m....rIDATx....@.........RZ......R.i...]h.}.7#q.YC`%....].Q..........3....2...r._?..\g.M.kk.V4."....\6.rU..UE)......(...Ejf.h....r...5.,...V........c]......+..n...Uk.VC..F...5..[v.U...qM..F...M...vF6..7m.(....hJ...V.....l.}xT(.T.a......VS.%...a.I.E.).I.......OUeC...\$5i..n...40..]j......3'..;...R..Q`...x......?.9.'q.,..|.....b........P'H/... ...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):603
                                                                                                                                                                                        Entropy (8bit):0.935856668666257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                                        SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                                        SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                                        SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&adk=3293232304&adf=671688582&plat=1%3A512%2C2%3A512%2C3%3A512%2C4%3A512%2C8%3A512%2C9%3A33288%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1081856%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.elfyourself.com%2F&ea=0&pra=5&wgl=1&easpi=0&asro=0&asiscm=1&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962610642&bpp=4&bdt=4303&idt=4209&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&nras=1&correlator=3614606123685&frm=24&ife=1&pv=2&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3597726270783785&tmod=1300519995&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=1.eln3r7mya44b&fsb=1&dtd=4231
                                                                                                                                                                                        Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4866
                                                                                                                                                                                        Entropy (8bit):7.927167656180015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:882E4C4BE410F7653C6A51F66D45895A
                                                                                                                                                                                        SHA1:2F0D5B833A9D035C09DCDC15D85DF2F9F6B59C07
                                                                                                                                                                                        SHA-256:2551A2330793D1D958BF54F9412C59D5F86755F8EC92D3371DFF1FF5ACA6D346
                                                                                                                                                                                        SHA-512:FC4DF4061904E77E0E4E8F127C07A16D274445F0EBADB404346545F2217DEE2AC25F9852E6213E7C0C8FA9CF121F010AF4AF2E93C7F024C5561D77AE6648F4E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/facebook-over.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...........................QQQ...............................................................&&&...............DDD................................................nnn...............;;;..........................lll......HHH........................................K............................2..#........[..d..Q..+..`..1..........:......5......(............U..t..R....w..J..F..B.......t....f..Y...................z....?..............|..........."...........................n..?..k....m..7.....q..y..O..M..jq.....LtRNS@.)...1..T.......p....J2*.vt....}..P...E6# ..;/..|...3.aM!...|.l^C.(.d..%....UIDATx...k.Q....4..4.j".H.G...-Hi...I3iQ..Lh..."...t......nJ..........L&.%....o..\.s.M.....=~>A.1..1>........(}....hd.n..0M,......&....M...'.-;.r...YW..nMr.h....i...E........1L...oc..-`...Ss...b<].5).t.H.iR4n+..l..:V...L..(,...9.G..".27v...Y..[,.+4...w.M..f..{F.Tl..:.l..X4..t..?-Z.=^..j....K.a.ZR.G.5.n...j.I.w.n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):597668
                                                                                                                                                                                        Entropy (8bit):5.314867691382853
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A59D6145E8B55D1773771A3B0BA7014E
                                                                                                                                                                                        SHA1:9905DA779C09568DE3FD81818CB9DF6D0A8A7199
                                                                                                                                                                                        SHA-256:B01E2F667084CF57BAC0CE58D1BCFEB99F31146CE484227E028CDCC641F62F5B
                                                                                                                                                                                        SHA-512:E949AAF656A96EA7F3C13F7D7937ABE16926E7B2922F4158CD8F55A6A87BA61587AB39AA0CAC2A0F6A1B7ED6A2DD7AAC743140BC4E530C578DC8BE4CCB89CD30
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/dist/js/app.20ab0d.js
                                                                                                                                                                                        Preview:!function(t){function e(e){for(var n,o,i=e[0],a=e[1],s=0,l=[];s<i.length;s++)o=i[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&l.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(t[n]=a[n]);for(c&&c(e);l.length;)l.shift()()}var n={},r={32:0};function o(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var i=new Promise((function(e,o){n=r[t]=[e,o]}));e.push(n[2]=i);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(t){return o.p+"dist/js/"+({}[t]||t)+"."+{0:"90cfa2",1:"5d9c0c",2:"cb4661",3:"c39530",4:"52f7c1",5:"dcd778",6:"bfc3fd",7:"2f5ce4",8:"f9ba3a",9:"721bb3",10:"6876de",11:"4a3d59",12:"87ba2e",13:"997723",14:"522fb5",15:"cf953f",16:"b34a1f",17:"8194a4",18:"3f820f",19:"658ed0",20:"e80280",21:"f3205a",22:"2ac122",23:"5a9040",24:"874be5",25:"129719
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3262
                                                                                                                                                                                        Entropy (8bit):4.834345418452854
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6B622CF19E96C4D4A4CEFFED133D8CDB
                                                                                                                                                                                        SHA1:FD06FF7AD56243BBCCD0320EF58FC13073D01FAD
                                                                                                                                                                                        SHA-256:4C765422FF319326D367447423A18DA770934C353E82DE07BC4242D3907E6314
                                                                                                                                                                                        SHA-512:0E2D0A12D03CCB34DA3C146163A8B156E6A0061A40A9246FB7B31B124CDD351A23482AAC9260250E960AEA2B4ADF07207D378A75AC3D413B042EA03AE20179DD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/css/elf_videoPlayer.css
                                                                                                                                                                                        Preview:.forCreateYourOwn #buttonDiv {.. bottom: 5%;.. width: 100%;.. max-width: 96%;.. margin: 0px 2%;.. padding: 1%;.. background: #000000d1;.. border-radius: 30px;..}.....forCreateYourOwn #progPer {.. width: 100%;.. color: #fff;..}....#playButton {.. display: none;.. z-index: 999;.. width: 100%;.. position: absolute;.. /* top: 43.5%; */.. overflow: hidden;.. cursor: pointer;.. border-radius: 10px;..}.....newImageThumb {.. position: absolute;.. left: -3px;.. top: -3px;..}....#playButton span.playIcon {.. width: unset;.. position: absolute;.. top: 50%;.. left: 50%;.. margin-left: -76.5px;.. margin-top: -53.5px;..}....#playButton span.playIcon img {.. width: 70%;..}.....replace_video_here {.. border: 3px solid #fff;.. border-radius: 10px;.. background: #000;.. width: 100%;.. display: table;.. position: relative;..}.....video-frame {.. background-color: rgb(255, 255, 255);.. /* box-shadow: 0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1190
                                                                                                                                                                                        Entropy (8bit):4.0144808669674354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F238E4028C98D372F31A02EEBEE35A6F
                                                                                                                                                                                        SHA1:4FCA701E92A8227E74091BEAB5DDD42527BF44AD
                                                                                                                                                                                        SHA-256:8EF80B9484EC57F96A4CFE363AFE777CB54DD1DEDA8AAE48C7394B8335BCA048
                                                                                                                                                                                        SHA-512:CED109A9654D67502C1F7EB04135A4228DB64FCEF8A5A90D6DA65CFE64C7649742FCBA11C9E85C3EF4FE557D364C6C1FBAF42AEF67D1F305806944085B0A63BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m39.8 12.2q0.5 1.3-3.1 6.1-0.5 0.7-1.4 1.8-1.6 2-1.8 2.7-0.4 0.8 0.3 1.7 0.3 0.4 1.6 1.7h0.1l0 0q3 2.8 4 4.6 0.1 0.1 0.1 0.3t0.2 0.5 0 0.8-0.5 0.5-1.3 0.3l-5.3 0.1q-0.5 0.1-1.1-0.1t-1.1-0.5l-0.4-0.2q-0.7-0.5-1.5-1.4t-1.4-1.6-1.3-1.2-1.1-0.3q-0.1 0-0.2 0.1t-0.4 0.3-0.4 0.6-0.4 1.1-0.1 1.6q0 0.3-0.1 0.5t-0.1 0.4l-0.1 0.1q-0.4 0.4-1.1 0.5h-2.4q-1.5 0.1-3-0.4t-2.8-1.1-2.1-1.3-1.5-1.2l-0.5-0.5q-0.2-0.2-0.6-0.6t-1.4-1.9-2.2-3.2-2.6-4.4-2.7-5.6q-0.1-0.3-0.1-0.6t0-0.3l0.1-0.1q0.3-0.4 1.2-0.4l5.7-0.1q0.2 0.1 0.5 0.2t0.3 0.2l0.1 0q0.3 0.2 0.5 0.7 0.4 1 1 2.1t0.8 1.7l0.3 0.6q0.6 1.3 1.2 2.2t1 1.4 0.9 0.8 0.7 0.3 0.5-0.1q0.1 0 0.1-0.1t0.3-0.5 0.3-0.9 0.2-1.7 0-2.6q-0.1-0.9-0.2-1.5t-0.3-1l-0.1-0.2q-0.5-0.7-1.8-0.9-0.3-0.1 0.1-0.5 0.4-0.4 0.8-0.7 1.1-0.5 5-0.5 1.7 0.1 2.8 0.3 0.4 0.1 0.7 0.3t0.4 0.5 0.2 0.7 0.1 0.9 0 1.1-0.1 1.5 0 1.7q0 0.3 0 0.9t-0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7840, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7840
                                                                                                                                                                                        Entropy (8bit):7.967369628682015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8D91EC1CA2D8B56640A47117E313A3E9
                                                                                                                                                                                        SHA1:A9E9BAFE64666F4595051A0E895B47A5FA39E67E
                                                                                                                                                                                        SHA-256:78BC3AA78FAEC288BBB3BF26C9A0FA4EB67B1E69DA94A17233C5CAB60525EFDB
                                                                                                                                                                                        SHA-512:BD3A864BD45F39EE83EE79BA4469A156AD8FF3DD33D8AAE11E3EDD97B29C2EF7F610AC851726041251E34B0108F618A2F945038BF6C0DE9A7982E0D643CDFCFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2
                                                                                                                                                                                        Preview:wOF2..............?....M.............................`..T....h..6..6.$..h. ..B.....2EF.....d+.U......t........F.h!....9e..'..\Wf[..feB......t...V3.d..?B.S.D..d..=.bKB........p..G.bI.z...5.<.'.D.U,D..3.....^...m..\Z5....-....O.....V.ko.....*.e./".........p.d.......2.4...o..P'.h.\..2VAX}.8.....N5.[...3.>....So.eb......#jZm6....>.% ....,[......+.~..Z..;..'.._....6/.o.-..B...pw)Y.*.X.VT4..ES.L..,S..t:'.t.....ex<..[........Al6..a....#...Q._...k..J8}Vo....9..Mzh.&...p$.a.a..e\.M..3u.....*N................H........}..E..^..cd.).K.G=.'...<.l.....S......%.....$.IL.I.....y.....3-...I..Tq.>?...m...{..w.....+........_..<H..}jA^t.?..>........W.0:= .D.$C.)m...^....Q.)8...x...i..'.A(..@r>.[..-....\..~..{...:......|.W...|.Z.o...)v!(&.....I../?8..jX.........2.gc...$)..v..Ph)".........W.].....\.]SdLox....#.k.y.;.....a(.-...7..G..j...{U.4...T....X....#L..y..VR..#.Hc..a..M.LZ.J\.E.....T^.+q.!.lo.....V.....>7F.t.)..Q.....VJe..~cF.....+.u..JX8e....p........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):14742
                                                                                                                                                                                        Entropy (8bit):7.941959472330104
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:51C1C326C14DC884E4634B8449581C2D
                                                                                                                                                                                        SHA1:3168464324C2B9C7F5F41A99F4F83BC2502CB20D
                                                                                                                                                                                        SHA-256:EC80798915FFE83C46AD7C5654B8450B64464447E3A63F39477BADB870AFD6B3
                                                                                                                                                                                        SHA-512:DCE66C0C2EE79B824FCA550B166D89BBB72F31165BBE193B6C482028C46CADB0C4F5476DDCB45A2AD306D4381D6EE83130008F1E6DA6586A8D9F3AB0FA80CB2F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle13.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS...............!.*..E..{3K%...@.lq..7;...vR..dZVg^aO......8iIDATx............................................f..v... .....6. ...9).T#D...?Z.Jm!.....]{..\Eb.a.@DDDDDD..J......I....BDw..BDw.L...6....*D.Sm...2..G..x-....#..25.3.SA!O.tR29.GV2..4.I7....l4.7(.Yt...2q.(x.G!_.HG..(N;0..t....(F...EA.O.tS:..Cm.....E.......Ps.S*..P...R......C...e6.VB}f^.(~.'.W^..<s@8.y...53..B.{....|...lP.t.qm..![..GZ.$f...;.R...Ne..o.'...].%jf..v.+..o.J..I@.@R.n..Mc/..mw.....6.(G...r....8...2...;....+^..:..$...X...E\....0f..*...q.!.S/....U..v...a.........|......A@....L...8.i.*.eo..p+..|.0g.L.zb;...O...iy...|...........d.@../.P.UwF<....5M...'...P....|....."Y...J...XS..._GZ..;...i;....s.......g."....nT.GEC_..F......Q.^.a..l.8.e..QbP........5u.bT.a...$....e..D..k..H
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 158 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2626
                                                                                                                                                                                        Entropy (8bit):7.772299437378023
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:99809E6C8C9D322299B3FBB0DA28CB66
                                                                                                                                                                                        SHA1:17EDE88D1021DB6FC9859760BC4841923FD7364D
                                                                                                                                                                                        SHA-256:0F7DDF63EE5E176D5674512BAB158C349AE1143C496AFF807A8D5300868FAC36
                                                                                                                                                                                        SHA-512:3B73582E8FD8FA611AD8C7385F09B7EE58EAA770405E151AAE666D50DDF5B9E5395BA988BA46766184368DD09590734B6D17594A85515B6F47619980568672EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............L.W:....PLTE..........................................zzz...........................;;;..............................```.......................................]]]....................................................................................................................................................................................................................2tRNS@..3....~...~d9,&.....M......rk_YS7.....u,#.RJ,.].....9IDATx....O.@..qf.%$>R.1..}.h.|?.&r.IJ..3.B...Z.......#....h...C....aK.wzG.+.......}.(.Rr}s.'...\.t3../.m/r.a~.y^r...r.iJ.?...Y...[..z$[7_.0...[^.`gH.z..X{..u.'e......E...Bt.......BJ.m`~..[...4.....@..S.f.E..,P .....[.lRP...y+@.TT.6.......@2...........RR.XH..9RR..O..YR...$...7..4o..I.<..zEA...3.a...y."8..j.>.....8....... ZAV.n ....&b.... .zm.ygv_..&CL.7..K.@l...L.o.M4...x....+/.....X}.......G.....yM.Ui.<.a....0^..)..1KG..OT....\...V.u~~..y._......\.ZpF...]>..o.gM.)....^G{..r..$f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):69
                                                                                                                                                                                        Entropy (8bit):4.490426768492015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F106877F142A313C1DA590FB1D373A75
                                                                                                                                                                                        SHA1:60C3D300114140139FAA46E41521D607172F6F53
                                                                                                                                                                                        SHA-256:08C741A11A643AAC3412EAAC4EB8CC2DC8E1577276DC45BFF0CE8E6BB42A92BC
                                                                                                                                                                                        SHA-512:09208D58EEB4FA3C97C6160E4AF3554C1E041652D1EBD95E77875829255DAE35B9FDB160D8D6ADD10955CE21F5928BABCD6CE8A07E8D8F2F9E6D51610269F985
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://l-elfyourself.oddcast.com/api/getLocation.php
                                                                                                                                                                                        Preview:{"ip":"102.129.152.212","country":"ZA","isUS":false,"isEurope":false}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1023
                                                                                                                                                                                        Entropy (8bit):3.7386374844055363
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:66B387EDE2C699126726C6BF6543492E
                                                                                                                                                                                        SHA1:F1AF0EB01BBA9110149126083631BDBB7183811C
                                                                                                                                                                                        SHA-256:E071CFB99F8919BD32F49097A9C628405DDC6E0634F32D907C53D701E6AA57A5
                                                                                                                                                                                        SHA-512:798DBE3DC321E68C2467B499DD39A4C988B253045D2E954A81838BE2B1A13A75889D657A2CDDDCA04C9F07FE56B26DD4024E4AE436F91A6563CFBB97A09391E1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR....................QPLTE..................................................................................7.^....tRNS..u.L'...Y...{ySA/...jd1"..D....BIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..#........./.....4o.................................5}.`S.,.VM..C.....J;=J9.X.y7....e....]..x...&........?.'..jsU..k.6.5..vK.......................=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUi.........[.r......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):415
                                                                                                                                                                                        Entropy (8bit):7.207296743974174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:18E67095493FFB8852A8DDDF5212B974
                                                                                                                                                                                        SHA1:37A6DB13AFA6014C378A31C065B4C3257A1B75FA
                                                                                                                                                                                        SHA-256:E681B3F671417DCE6C0C757D546A9425439BCE04B0F6959ACEE7BECA558BA3D9
                                                                                                                                                                                        SHA-512:CD9F1797114BB83F4A90042F56B47F0032E15121B9FC1D15E9633BE5D108D6A98FAC8952D8C809AC7CBE3C0162A44CC9B7FCB9F71CCA907185C2DD34FA4257BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/ezTEHPz7p6qiXxRhJ54m5rVgwRi_r-rPQoY-hJM9rrElo30SsCOKomUE-N5LD_krtguFk_7OFyx7TXRzBArHuM3jAA0=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<......")@....sBIT.....O....*PLTE.x.....m....i...d.2...........V.....~......>...!IDATH.........$. .._w.C#..S..U..C.4.;..".....I.xDCd....N$...,..Y.x.yt..Rx.3.<.....\......\....!..).....)...Kn|..........?.5jM..w).o.lX]sP.k....._..S.Q.l..,._.^..m...xS;......9V.^...~\|...wx<..W..m...8..V........m.+.b...c...._...m\.L..,.....5.......s........;........./._.m.R`.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://stags.bluekai.com/site/59574?ret=html&phint=id%3DZGMABWWBJbQAAAAIPjAjAw%3D%3D&phint=__bk_k%3D&phint=__bk_pr%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_l%3Dhttps%3A%2F%2Ft.sharethis.com%2Fa%2Ft_.htm%3Fver%3D1.1268.23366%26cid%3Dc010%26cls%3DB&phint=__bk_v%3D3.1.10&limit=5&r=21006247
                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):22955
                                                                                                                                                                                        Entropy (8bit):7.736495229541538
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F6DE9F6BF745AF2B7BCB91DFF6137101
                                                                                                                                                                                        SHA1:B5B4FE5A930D5ADBE142722A7A2A7ACFC0C970AF
                                                                                                                                                                                        SHA-256:B685EA52AB7B9E182C028DEB2737BFEAC1A7191933D196890213EE4509475581
                                                                                                                                                                                        SHA-512:63F9E788A6E091D33F898002467C8958AE045205E418B73842A00FC10C21F0FCB0FF0FE92541B28DB1492AF6EE2AE52AC5E52ABF66CBF48F8F7E6B1EA18F56B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/buildingright.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x.......PLTE............................................................................z.............................................................................................].....!tRNS..![......u..NE.-..=5f.~..m....7.....XgIDATx.........................................................................`v.f+A(..(WB.P#..|....A.e......gt......................... ...m.(....u..G..'.............'...,..w.v..O...U..t..O....y.qMs9..^....k.N...?....Y.N..';}...q^.jY..P...6q.TW.m.@&e..........3h..F;D~.7@..F.b:.m..M..\s..(..u).r.....d.Nr..(...LYA.F.0.K..i.!. .._..H.hj.U.sVq.W..e+>Y.@.h..^p..h..D...xf/.U]......c......m.P....u.m,.......h..2.b....x.>..b.1|.T...J.[E2... s....6...q..h$.......6.....8.....P. m....@.}..I..9.j.6.H.E.....'....(..@...`+........p.Dy..m.(.08{Q.J....f...h.......(.m.....jy;_\E..C.....4:Y4...?..~D......ut.j........o..z.?.@..O.[E'....g7."...H...>.Ft.l^.}..].q@Y.P......G7..=.>./J8....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://sync.sharethis.com/fifty?uid=3d4f04cd-6d09-4772-4c1b-55aa9da76143&gdpr=0&gdpr_pd=0
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5608
                                                                                                                                                                                        Entropy (8bit):7.938017888134996
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FB3312CB4B3DCEE9048D0B3E3B963031
                                                                                                                                                                                        SHA1:8529ED3A44BB791DA66A3BF60761DECB1EEF3B65
                                                                                                                                                                                        SHA-256:196AD0540101DEFCC5ED497248E56371153C13684A2E395BB02DF6189123BD49
                                                                                                                                                                                        SHA-512:60A4638DC39FDC4F94E057385AEAB2A324B96A5C869388E5ADA8CD82E46CDEC70724CE212BBC2F0ACA71391AB79DDF036F53B6C130972DC4B4D602524E2A8DEB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/myfaces-disabled.png
                                                                                                                                                                                        Preview:.PNG........IHDR................<....PLTE........................... ...........................................................................................................................................................>>>........................................................................uuu...................................................................................................................................................................................................._tRNS.@!..;..'F"..J../...s.....;....'...;...*.0....|wE......L*%.?....j3..aV..F&.....a.y.od.t.i....OIDATx...k.A..{..Vl.j...TL.Qr.=.Mr.IJ.ty......BYP..........K...j..Bg......y.c~.w.....N.^.U*.J...S.e.1C..*W./2..N.u9Gmu..Rj.I6f2.r*EF"[)..$...I.....q..N..l.BM4..TH.F...d#.No......t.F..f.V#M..`...u.....inO.....G.7H.Y...D.X.V...a.X=>.V.5...E...CHn........._.$.@.!k..5.&.A}%..5##...G.........I/hI... .H..I0.H...k.. .RzR.,[4FJ..Z.Qx....a.I[R7]...I..yr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):153189
                                                                                                                                                                                        Entropy (8bit):7.951853964387915
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3BAC8744688F9E26A5A9A09586871546
                                                                                                                                                                                        SHA1:2A1E7692881BA3F814C8FE172DB6DA72E3F08D53
                                                                                                                                                                                        SHA-256:E61D4164B95ACA25D56C81BE03B5A07A582EDC0F8725802CC3DA4E919AA7A6CD
                                                                                                                                                                                        SHA-512:654D8D694D8E4A3D9EA3D3CC8F6E808B574499B49710012CF6D96B9CA3BEE7585978E0CC77C7ACEB16A831645A4B01FCBC7DE9A7AE9284AFB8113408ADF5CCC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bg-sixth.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.......1q....PLTE..W........................................................................................................................................................................................................................................................y..........................u.......................m........r.............................................................v......................................................Q.........o..................r......_........W.....z.......z....x.........u..\..u...............~....z..}.........z........g.....\........z....s...................................e.....a....b.~..g............................e.......S IDATx..k.G..S.....T..*..T.9P:..JuM.Hy9...A......$.!H..CpE...9.0.lA..bN..B.D.{3..]........i.o.....I........./......?....[Gi......e7.._.kf....I.nn.;..?9.S'...}lm^.^....Ju.R
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (46919)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):107390
                                                                                                                                                                                        Entropy (8bit):5.4832836908342175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EB3BD05687AFF47DC216F3861993307B
                                                                                                                                                                                        SHA1:5D21E155C9C33518BB8CD994F1A44F9C1EAC0213
                                                                                                                                                                                        SHA-256:E92575DDB5C9990D8851A4EA548A4B89E4B442D7502C846466154F939FF15606
                                                                                                                                                                                        SHA-512:DD4CAA9F5A5FBC30C79F7DD2FF059AD34430E6AE51572039221A3F05024E255E4C6E1A61EAA19AE0D48AB3A762A6810A900E1CDA241FEEFC8712CE6219B3F94E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-08bee3b1.js
                                                                                                                                                                                        Preview:var Ao=Object.defineProperty;var To=(e,t,n)=>t in e?Ao(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var q=(e,t,n)=>(To(e,typeof t!="symbol"?t+"":t,n),n);(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const s of document.querySelectorAll('link[rel="modulepreload"]'))r(s);new MutationObserver(s=>{for(const o of s)if(o.type==="childList")for(const i of o.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(s){const o={};return s.integrity&&(o.integrity=s.integrity),s.referrerPolicy&&(o.referrerPolicy=s.referrerPolicy),s.crossOrigin==="use-credentials"?o.credentials="include":s.crossOrigin==="anonymous"?o.credentials="omit":o.credentials="same-origin",o}function r(s){if(s.ep)return;s.ep=!0;const o=n(s);fetch(s.href,o)}})();var Lt,A,$r,He,Ln,Lr,Jt,mt={},Ar=[],Ro=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function Me
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3797
                                                                                                                                                                                        Entropy (8bit):7.932719939204964
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C6CE66FBA6DC2E6C25151251251B4691
                                                                                                                                                                                        SHA1:FB04AE2CD3053557F470F8B689FF4F87A267D2D5
                                                                                                                                                                                        SHA-256:AAEA2581647ED443351900250AE5C57AD8D13C0F2C3D866C9230745B0FFD3F45
                                                                                                                                                                                        SHA-512:18D955BEA4FC18F3CA6B1FB53BB3EFA35AB4A867585B135C08D5EF74242A0FA1AFE2C98815310A8BA20ECC63739C4F5F8AD04904306EAA89035461E1D03985E8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/9ND9Pgf9_Ii5fAH5b1GC0h6jr94ugacLOY6IbbdAcHDxyqQp8ZaPeyNmaxKc1kQfs1VOwQKiXSPz1aKYeequ3hHSyQ=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh...w.T......m.W.."..!..`..(..%bKl.F.!.....X.K..$..H4b..k0...X..%h..X(.H.6s.?........}>...s.}N..s.z.D.o.@./....c...&..pJ...)7O.o_.L...0.v..v.\.X...B..}m.C.q.s.\Z.......8........8.iS..R.p...TW.f[.PL.4-]^.f......5b....b..q.L}.F..%...=(.a.FZS].z.b....`.tz..........q...V.`../..^..'.i.......v.E.A;.A.$R).....n.V*.>..3.~..F...&.N..zz..>w.......3..{.V'.ih.e...kke.6^..(.d`).<.......z.k..m...@........6....*.N.K..i....8.m...'P...'.....E.."j>Za..m..N.i....o..T.....6...#..z..6xZQ.l.&R\..xL.u.;....'...#()+...m.......Y<..J...(.....p2AyY(...X.h............3...D..zZ..t*]j.6=7.cY.x..ct..\........_?e.:..pi....b;ds.....=XK....}....xd....<J$$.IQ"Q..X.....-,h.].s.....K.;.g.uD*...^.Q.ER..%K....&..:8..........P_[#.j5"-..`.Ql7.J0.. ..(..DQ.n.ZO.v.{.2.p.WW.b.......?.7.m...E..w3...~9..........U...q,n.....Q.Q......}.^..'K...y..<..}[.......P..J..:cT3....7`..}....8.....y..{}....!<..e.l.-.9.....I.1.......g.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):156329
                                                                                                                                                                                        Entropy (8bit):5.163661294317151
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2FD13FA3BBFB13CCBD0BAB3BB3AEB6FF
                                                                                                                                                                                        SHA1:EF6C4A2100CD45B953E85A6328D0A81740F3B271
                                                                                                                                                                                        SHA-256:910801532975AF698A5DE335683603CA52FC3573420EF9F6C2A888BD424201A0
                                                                                                                                                                                        SHA-512:37F8071B0765BE89D55AD59C2A3D5B822DBABD97B67C3063F09A193484BDB06BDE6F2921FAF75AFFD2EC4A121B9E27673B7AC9842D846C72D25B6829CA16BEFC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/css/style.css
                                                                                                                                                                                        Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans+Condensed:wght@300;700&display=swap');..html, body {...background-color: #223B84;...color: #636b6f;...font-family: Open Sans;...font-weight: 200;...height: 100vh;...margin: 0;...overflow: hidden;..}...red-loader.downloadloader p{...font-size: 17px !important;.. font-weight: bold;..}...red-loader.downloadloader img {.. width: 10%;.. margin-left: 15px;..}...purchasepopup.topremove .term_popup {.. max-height: 441px;..}...downloadnotice{...margin: 10px 0px 0px 0px;..}...footerDynamicWidth .footer-logo-image3 span {.. font-size: 10px;..}...footerDynamicWidth .footer-logo-image3{...width: 35%;..}...footerDynamicWidth .footer-logo-image1{...width: 31%;..}...social-icon {..display: inline-block;..margin-right: 20px;..}...social-icon ul li {.. display: inline-block;.. margin-left: 5px;..}...social-icon ul {..padding: 0 0 0 5px !important;..margin: 0;..display: inline-block;..}.....menu-items a:hover,.menu-items
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):164565
                                                                                                                                                                                        Entropy (8bit):7.954673323359401
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31E8A30B6BD6D8F699397C8557BB8C29
                                                                                                                                                                                        SHA1:9B93B060C57BF70C29310F88A15F10DB55266FCC
                                                                                                                                                                                        SHA-256:64D0E57D002211F2E730A8B348090DBF2095F54899E4CA465B63B536539FA1B2
                                                                                                                                                                                        SHA-512:972068BA1BAE3FFDDF0F3B631569DA8565781E2CC9182036A5C3E920C612E20DB472E96CEDEFEA03DECDB25D46FA3EBD7F670EBCFBC8708225BB25E339DA2BE4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bg-sixth1.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.......1q...dPLTE...............................................................................................O.........................u...........................f...........................4......e............................................~..D............[..............&...................n....v..............9....m..........q..c....|....p..b..\..h....z..W....(..}...o....i...........z.....J.....................................%..W..-....7....M...........u....&..|.......d.....u.........F...........x.......=...................-....M.......+.............z~a...,IDATx..].o#E.....,...CB..Ed.QD.HAHI........R..rs'!.8EW..[...S.......:$K..7o.|3...D>.7of......k..}.....[..G...6...n6........jr.;}P.Nw....*mqXi..p|:......=...<.....*..S...............g.U.o.........ywsL.m.._.6jW).)yz..8d...;aaaaU...V...y.{..#j...h.5..O....z...y...Wl..f.....l...ug.|.QX8+.~G......M..|~u5j...&CeT..T..-....J.Axxxx..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (688)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19143
                                                                                                                                                                                        Entropy (8bit):5.630315717430674
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:51EF9933C57A021BF6108A4FC115A257
                                                                                                                                                                                        SHA1:25BD0DCFFF074B6194124D89CD2693A704CDEB93
                                                                                                                                                                                        SHA-256:5A21FEC52CF7B3C1309E7B401122118E072E46F14DFED8F45C75B779EE860034
                                                                                                                                                                                        SHA-512:5839D7DC996E348D40FB4BB83812BCF03853A754D4C2E5A051A0337B99B5BB3294A9BF26C232AD7EC3D4589E68B8CA6CE1BC2E085BF381EFF28C5F3D1206F6CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,R6rk4,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,bm51tf,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,Qy2cOb"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.kg(_.pt);._.n("sOXFj");.var tz=function(a){_.N.call(this,a.ua)};_.C(tz,_.N);tz.Ba=_.N.Ba;tz.na=_.N.na;tz.prototype.j=function(a){return a()};_.oz(_.ot,tz);._.r();._.n("oGtAuc");._.Oga=new _.gn(_.pt);._.r();._.rA=function(a){_.hq.call(this,a.ua);this.soy=this.dom=null;if(this.Ce()){var b=_.jn(this.jd(),[_.co,_.bo]);b=_.Bf([b[_.co],b[_.bo]]).then(function(c){this.soy=c[0];this.dom=c[1]},null,this);_.iq(this,b)}this.ha=a.Kd.cL};_.C(_.rA,_.hq);_.rA.na=function(){return{Kd:{cL:function(){return _.Uf(this)}}}};_.rA.prototype.getContext=function(a){return this.ha.getContext(a)};_.rA.prototype.getData=function(a){return this.ha.getData(a)};_.rA.prototype.Fr=function(){};._.sA=function(a,b){_.jq(b);a&&_.gg.Qa().register(a,b)};._.n("q0xTif");.var hha=function(a){var b=function(d){_.Lq(d)&&(_.Lq(d).lb=null,_.Rz(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelect
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 113 x 129, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):976
                                                                                                                                                                                        Entropy (8bit):7.306438732143483
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A8560D585AA4C9BEF600CDEAD6E01B8F
                                                                                                                                                                                        SHA1:4991134CA8762CA0F096951BC3E660E3F9E6BB59
                                                                                                                                                                                        SHA-256:3E70F80A55F76F0E4B827872C2D0B11601EE661F53D419E31B91A6AB5237404F
                                                                                                                                                                                        SHA-512:592F0194DE730A6525678DAF2C00C696474782006718FD06A8A595CBA7C02FD8C4D5186CD13F65B6F7F09A63FCEFB0490F0F2085F6721BE4EAF4EB25BA3158E8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...q..........2.....rPLTE....................................................................................................................6z...%tRNS..d....m)w.P.3".[.....V7....?.H..........IDATh....@....* (..G.....]#....G..:O.....E.2T.,E...Tx............:.0....K6.........B.$....pI...]8..e..T...N7........R..........@;.....(4Y.>...c.....z.R...=..v.....tk......).N.$.S$J>..Rt.s.,:Rh..'.kD..u...5..X+a..j...S:..3:Z.Zx.V.}..%.t..Vxj.....fWn3U.C..C..z..p..C..(...?81.v..\dv{X:O.+8....o.k.U..r.....Y........,. Xb..k3. .P.4.t.jR...).]C.....3..q..Y...?.[.VL}...F.q.. .....X...J.n...n8_e._.Y..[A..B.......f....D>.n.O%...$..t..n.a....].Y42T.7N;..L.=.n&.m.1.v....E..).*...U7V<z&N?Er.-.P7.F..K'z..T.g..v.U..S..x.8..GO.._...@.z. j.......+.k..|.P.....yI..8]..n...6..1....~.....c. . a2....S.....$..oL..^.;z|]....{.~q.t....d.....&...l{7c..2..-..:A.xy...k...n.Y. ..2+.........+....E.5z.h)JZ;......q.w.......*....S.G........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 381 x 581, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10295
                                                                                                                                                                                        Entropy (8bit):7.95632139532827
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F4462D65AD85D249BD55A47ED73513B6
                                                                                                                                                                                        SHA1:468B50A9FBFF71703099BF01BF45E3C7B771D04A
                                                                                                                                                                                        SHA-256:69B888F8C21C8F3698BDF12332D69EA26B563B38055A8C4D2F26B77CA90AC043
                                                                                                                                                                                        SHA-512:5A6D6598FE906E56F5460710C5B60CF0DA7C502495F673973D62285B2792ADDAE230F48FA4E4C7F62045A4DA2C3DA23A8AD695442A06BE87126A4FA350B7A055
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...}...E......f.>...1PLTE..............................................................................y...........................y......s...................................y........q....}.....}..|..}.........{..o..q....}..p.........q.......s...t.....r.....s..t......p.......}..}..x....q......o......w..p....................z...9.........................................~..{.....m....y..s..p..o..w..t..v....)....8......z.F.............c.O...................m..ZL.".....tRNS....*.....`.|h.M.A...0 voX...S.$"!.<.7...F.>6.C@...i^..UK4....bV..~*......u..........M...src....~..........kK..,.Ytv....%1IDATx....r.@....m.....].M..r..nj.G..|......@.mO.O@.,g..d-.-Kd..y...x._...1.o.#.Q. q..`3A....D..`.E.,...ET....Q'2xHD-..qDT...Ss.9.#.7.<..0.Vn......(...e..i.l|*c\......ir..#..F.'..N..N...C..^C....r.e.*9...H..7..1...~.iR\nV...X.[..!....X...s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1915
                                                                                                                                                                                        Entropy (8bit):7.827531604014192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7F6B44BD97161E9A2A73E9E396716895
                                                                                                                                                                                        SHA1:446CBF8B2D3D226D564E8AA3C2011D19370ABC8F
                                                                                                                                                                                        SHA-256:11D271B2885DEE4B7D044953DF3FF3241BA4EE3803D16263DE39359C4D09F13A
                                                                                                                                                                                        SHA-512:FAE3D5BE090E3DC9B3C800AAF0E7526F1E9FDD48C4901CFFFCBE2492589F056B90F704DB70AD5D8382AB6E9CA6F7F47BB0E4CC29DC0169BA4F0BAAC9F6B11208
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/tU2Dl8IMK7hubVe5iw2RBPNYCcIpOpwbdJ26SOevR2KY6wWIDedbFUhTOjaCAHaoHjGfhsoZE7X9fR7SY51S9j9gxA=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.......N%....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATh..mL......{...w..y........kU%q"5.M.\;m-K....UmETM..Qc[M.OMh?DjM0...i.b......`..9...6.......<.@.p.J...,K..h?.f....<.yf.L..M..._.......R.:^J@.K..x)../=....G...sNN...2...@.m..Hc..d"N..v...Z]S.~......E....i]......7..Z_nl<.......;.n......oll.Z...[+.`l....D.CC.......\s.7.>9.....3-y<g..W.9....f..[A./.lnz....m..........ZCZ....G6oI7.p//....O.8....iiZ.j.v..WVV~25..=....!.D..2.l...ya......{s.8..YVZ:11...\KPMk...N....p.(..%...E..\i(..<3.....h.NK.$.k.h..D$ 33...... .\...Ev.(...pdS.......C!.V..AB..Y..f&..2lP.........sY..^.#.....Yc.../.=z.../X.@jX.o.!".AE..".?........Q+..|......V_...w..."..f'2..D..o=e.q......o....9.:.C.....>..4M...$...#K?.w.....n9..v.N..Z-....cK....:.}z..S.C........w.O..i.,..........=ph.\Q.z.._....d.. ..\=......;.[..p....U1..bS..t...-[..<......~`.....1.aEm.X.fR.."{....\...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16901
                                                                                                                                                                                        Entropy (8bit):7.953679929923335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6EEC75709F760095E779F52A0EA603EB
                                                                                                                                                                                        SHA1:6503836661C08AEA53654DD507725FBF54B02701
                                                                                                                                                                                        SHA-256:064230D9DC51E85B837F35DBE73622488C9FFC635ED9C35193AD9F98F935D66C
                                                                                                                                                                                        SHA-512:E75CA3FA89607F35CDB0EC988C6B2F46506820C72A8447A3F758A7C8885FBC2C5A82CB26C2416E5250E9B76024ACE40CE897B90EDB306AD003483BD89B233BA2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle23.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS..........#..5...(.DJ..?.P:.....V._0|k[,f.w....so...c..eS..@.IDATx.........................................................................`..kKM(.....,..DE.}......de.L......[.............9....o.!D..b|..CD.]...2D$e.;<.6..L.....d...Lod.+.".......:.xr....P;.q7.o.F.].U...RP..m ...... e....ORXC...`.....2.k.S..W`2q.2...5......Rl.9...l{G.S.H..H.....c.[q......_I&..E...Z.li.!"0v....n...wRpF.[.\.Zzx#iwZ...,..Z.9e.....I.t...7..f..[~d.?..0.v...rVn...T{s..d......g.......M^k.....D~.d...R.\..9..J..).w$..l...X.\.{..Iw;.m...IF.....8..p=...n..z..Y....5.......2.c.......lQD!.d.H..k....{.A2...6.L.cV......v.3R..k........e.?..NQo6_.r.m.|..5...l..Y..~@..{9s_*.&l...z...V..!....W......(1...5...1.....n...../..m.P...).}..|.r-.1....._2boXu..\&d..._ ...h....fbF7..7
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136789
                                                                                                                                                                                        Entropy (8bit):5.615997849747599
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5C92E688F7C670CB2F40FC1AE499BD71
                                                                                                                                                                                        SHA1:DF6E9809DD187FE397C64EF6A2098919C7A6ABC2
                                                                                                                                                                                        SHA-256:A83614D3F31A922C81623AE4426EC5CD023C901F410D1B199921792060AF0492
                                                                                                                                                                                        SHA-512:8DE421B2BE7231E4E7C9E012E7532D8BFA8A03771B618A394E7F4D3EF9C876FB2BAE4066EC495FDC1D29FB6D6565C4580DA323DA8538029F13B85D05834C495B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/component---src-pages-lp-tsx-8ed9c22ed657e10a8d36.js
                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{251:function(t,e,n){"use strict";n.r(e);var r=n(23),i=n.n(r),o=n(253),a=n.n(o),c=n(255),u=n.n(c),s=n(101),l=n.n(s),d=n(0),f=n.n(d),p=n(258),m=n.n(p),h={utm_source:"adx_ext_ng_start_fires7__0___790d06b6",uid:"f5c438ca-9e2c-11ee-9a24-966db231c6bf",sid:"e60acf27-9e2c-11ee-90ec-aacf1a5da819",variant:"",resource:"",ext_id:"oaljkhbgbedmfoiieocoenglpaeogjmf",flags:{"changeStepAfterTryAgain":true,"changeStepAfterTryAgainPopup":true,"disclaimer":"Click continue to go to the Chrome Web Store and install our Chrome Extension. This Extension modifies your default search provider to use our custom safe web search, blocks dangerous pages, and protects your searches.","exitPopEnabled":false,"footerLinks":[{"href":"https:\/\/fireshieldnow.com\/privacy.html","text":"EULA"},{"href":"https:\/\/fireshieldnow.com\/privacy.html","text":"Privacy"},{"href":"https:\/\/fireshieldnow.com\/#contact","text":"Contact"},{"href":"https:\/\/support.google.com\/c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (428), with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23473
                                                                                                                                                                                        Entropy (8bit):4.993387586859108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F75F2C1EDAC2DAE3DF2B3FCDE2FBEC00
                                                                                                                                                                                        SHA1:D99ADBE55A2123C4253B69C17EA0F5B4CA1BB9AB
                                                                                                                                                                                        SHA-256:1582F917908E0876668043A3F66AABCB28DF3EF639497CC2BA42FF72843446E4
                                                                                                                                                                                        SHA-512:1DB40828D3785DA0A725F623CE5209B90704F5D3C3A209134A618EBB64C477D051E43008DE3686D019CF90EB027EF31B31B983902D398145D151D0781ED63407
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/canvasMovement.js
                                                                                                                                                                                        Preview:..var mouthLineValues = [];..var mouthPoint = '';..var ffapi = '';..var inputFile = document.querySelector("input");..var canvas = '';..var displayContext = '';..var points = [];..var cps = [];..var currentScale = 0;..var currentAngle = 0;..var imageX = 0;..var imageY = 0;..var TO_RADIANS = Math.PI / 180;..var isDraggable = false;..var currentMouseX = 0;..var currentMouseY = 0;..var deltaMouseX = 0;..var deltaMouseY = 0;..var margin = 125;..var targetX = margin, targetY = margin, targetW = margin, targetH = margin;..var pfaceImage = '';..var gScale = 0;..var gTransX = 0;..var gTransY = 0;..var defaultGScale = 0;..var defaultGTransX = 0;..var defaultGTransY = 0;..var defaultGRotate = 0;..var lastzoomv1 = 0;..var gRotate = 0;..var get2DPoints = '';..var greenCapHeight = '';..var greenCapwidth = '';..var rotateInterval = "";..var checkWindowResized = 0;..var onLoadStopResize = 0;..canvas.width = greenCapwidth;..canvas.height = greenCapHeight;..function resizedContent() {.. //alert('var
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1980
                                                                                                                                                                                        Entropy (8bit):7.63257816833777
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:846BEB868A00868FC9F8FF6F0CFCB60A
                                                                                                                                                                                        SHA1:98D9B309C3ECD6544FFF802797D01738727D9CB0
                                                                                                                                                                                        SHA-256:9315ECDE67A566706DA74AA430A572A36762DFB99EBF224982E8E0B49EE82111
                                                                                                                                                                                        SHA-512:5E80FEBDD83A94FB4780C27A3726DC870335BE621A09ABDFDA96C02ADA12B9707C26694EB62C587EB4982058466FD0E2D388D51E15D5F231E3B7C97A04EE6270
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/a-/ALV-UjV_1V0CKE64t0ce14fIka-smIBWVksA0k_x0yizH6XGaA=s48-w48-h48
                                                                                                                                                                                        Preview:......JFIF.............fExif..II*.......1.......&...i...............Google............0220........L.......ASCII...Screenshot............................................................................................................................................0.0..........................................4.........................!."1A.Qa..#2q.B..$3.......................................4.......................!.1A...Qa"q.....2R....Bb...............?...<.f.#(J....j..;.....z.N...Q...:n.\...lZ.a.....mM**x1...A..k.B.....iw...!8..].._...N..v.-BH....*..;.uq..!O........a.j.......]b......S,:.R..%Xl..A..`..!...i..s(. ..2.,.$n]..d;...=.W.8q-fR....a.!.Q:..5....ET.-...u.V..K6..@s|2...-LQ..0.MfQ0R9.X.BE...i............KJW.q...>..g..|G...:i..S.<A...........7.n.<.'....yDf#..WT.>b..:v.........:.hU...."\..d..<....(......:..|1=...x...w.c...+f0i.......>.S..01.......9..x..f0.JDi.f`j.._K2..{1...3........z.M.....<A..IO%...Qf.......e...9.....RR..v..sn...el4N.L. ...... ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):771
                                                                                                                                                                                        Entropy (8bit):4.431681224701858
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2B10A062E719C64B686E2E8FCDC216DC
                                                                                                                                                                                        SHA1:38BD37FA3975F4D5B849763359481D8B31BB80BA
                                                                                                                                                                                        SHA-256:EFC737B4F58CFE73A9BD0E57D7570365701381DA31E628B269E7217A0CE3359D
                                                                                                                                                                                        SHA-512:051C60863A4D101A5C081ABAFF67F1874E3714DA62E2DAA3BF24C08DA49225FE9906A95B33957B9F91186ED23DE539EC494A1C96ED6CF55709A8845EAE858AF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-cdn.sharethis.com/img/pinterest.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m37.3 20q0 4.7-2.3 8.6t-6.3 6.2-8.6 2.3q-2.4 0-4.8-0.7 1.3-2 1.7-3.6 0.2-0.8 1.2-4.7 0.5 0.8 1.7 1.5t2.5 0.6q2.7 0 4.8-1.5t3.3-4.2 1.2-6.1q0-2.5-1.4-4.7t-3.8-3.7-5.7-1.4q-2.4 0-4.4 0.7t-3.4 1.7-2.5 2.4-1.5 2.9-0.4 3q0 2.4 0.8 4.1t2.7 2.5q0.6 0.3 0.8-0.5 0.1-0.1 0.2-0.6t0.2-0.7q0.1-0.5-0.3-1-1.1-1.3-1.1-3.3 0-3.4 2.3-5.8t6.1-2.5q3.4 0 5.3 1.9t1.9 4.7q0 3.8-1.6 6.5t-3.9 2.6q-1.3 0-2.2-0.9t-0.5-2.4q0.2-0.8 0.6-2.1t0.7-2.3 0.2-1.6q0-1.2-0.6-1.9t-1.7-0.7q-1.4 0-2.3 1.2t-1 3.2q0 1.6 0.6 2.7l-2.2 9.4q-0.4 1.5-0.3 3.9-4.6-2-7.5-6.3t-2.8-9.4q0-4.7 2.3-8.6t6.2-6.2 8.6-2.3 8.6 2.3 6.3 6.2 2.3 8.6z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):31568
                                                                                                                                                                                        Entropy (8bit):7.99179193151151
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                        SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                        SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                        SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                        Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9279
                                                                                                                                                                                        Entropy (8bit):7.865949845619771
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:12AE015833BBA5DFBA72228A004754EA
                                                                                                                                                                                        SHA1:0BD205E3355AA7BFB189C0389D0B3F54A7E880CF
                                                                                                                                                                                        SHA-256:0D6254DB3E0BE53B28602125E1577BA000D5DAE6A14ADF3A604106DC3CFC5F27
                                                                                                                                                                                        SHA-512:6C9362EC2080C6AD6BBFD69F18120C904E647D8DA7B3A1046DAC79C47CFE971CECF752564ABADE7C93A845BC222A392BB464039D83AE823D223DC9D441119177
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS............JnD...z.!?YtP.).6_.-%.:...d....i...T1..<.J2..#.IDATx............................................f........._.AUUUUUUUUUUUUUU.];.M.........4[.R.P.b......U..b.rk...I..........E>.0..."7.Z..w..}A..[...S.a..l......0....uS..V..h...x.)....0....]2h.;I.x.)^.{y5...R..B.}..Y9G.U...'../S../....Pe.....2......z.09\.w.,...'....DKeL..0X.G..u...."N......ZK..z...p.0.<.".y..m.JA.@..t.{..^....-...-...V.G..X\...:.... ..E.Gi'.j5..X.o..;.OE...<..AT.w.5.#.V...z.)L.OV.:R..t..y.+,..o.O....b[.o+g...)..?.....!9.=.....x.sPB...Pn.......B......{...O..X.HQ..1.=3I,N.f|...5.f..T..........@_.O.<..Z.^..#.KR..'cQ. .(....)..@.!$.t......}....H...nj..`.z=U.Di..@..jx..P.m..C...1`.L..R+...^..nyif....*....Rq..4Hxc.......[...^u.Rji...M4...2qKEW.....v....tS......|..'+.u..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6387
                                                                                                                                                                                        Entropy (8bit):7.942143539582383
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F703FA48DB9DC5C9AF493A0258407CAE
                                                                                                                                                                                        SHA1:69B44BECFE06EA224831B8DBB9B008F130F4517A
                                                                                                                                                                                        SHA-256:BB9B25D1DF72C70BD38ECF692F4235F0D3979BEFE69C5E8291D68481C899F5FA
                                                                                                                                                                                        SHA-512:3A91348D2628A41AEDCEBE2CC095884E7AF25281C01A2A848B6C6B85B00D583AB5C52E2D3A03A193ACF718A7BFCBC0B85DF0887FD2FC333BFD582485B550A6FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...............m.....PLTE.................................XXX...............FFF............................................................PPP............iii.............................888...'''....................................-..(.....)........2.....%../..%.................j..A...........D..R.....~.....^........G..9..........N..4.............u.....<..=.....p..V.....8........s..Q..Z.....X....................d..K..........{..g.............l................................G..,..=..+..).....g...........`..3........M..*........J.....c.....x...Y....EtRNS.@..-..)...V...u.P.H....E3..h.lO.[*.S.<.|\.r`:%.@3.LyH."O0ni.....r1`K...JIDATx...k.P..%!......L.h....,eP..9.'!.-.....i..Eh...hw.]..+"LD.?...$[..D/.C.2B~..<9i...@Wr.F.z...|.@_..+7I....9ed.6.I..Sx.*...7wu}...k..Y......s.^...n.z}.....f.S.54'wM....l!.F...(.&#..^7.o......W2.(..YI...nUe..&.j..F...U....6.=Awm..t.&<....XN....nv...7..Br.$.r...HFm.6..&..".N.....u...<....h...#....9...0;..a......:'.F.T
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1238, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33137
                                                                                                                                                                                        Entropy (8bit):7.888675423487964
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F61A5DA50DD390F497E20E97FD1EE682
                                                                                                                                                                                        SHA1:C1A5620A05C8A7E53771ED995EE2213D48EFB0AF
                                                                                                                                                                                        SHA-256:1CE0EE0D03879A600A9314999494D38957A3B09910364BA58B0CD0DA60CEF989
                                                                                                                                                                                        SHA-512:F92159D638C40DFAF73EF7F5A6FDBD5D7140473290F02B4D589471EB05601584BC57BB0D5085BB5B21D1D975397ACA343BDC89B77D53853673A3CD5CDAA5319F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bg-first2.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............T.~Y....PLTE..."6r"5o"8z";.";.":.";.";.";.";.":.";.";.":.":.";.":.":.":.":.":.":.#"!##"###"&3"%,####$("%,##&#$)"(:####$(##$#%,";.###"9}#(8"7s",H"0X"4g......&tRNS...(..X..5..J.?y.ne...@/.`.rQ....g_z...pIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2056)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18394
                                                                                                                                                                                        Entropy (8bit):5.452049975824564
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:24FA0FEE289E957EBCEEC612BE21BF31
                                                                                                                                                                                        SHA1:86C85ACB810FD4EA1056BF440329E4D51D3A7F74
                                                                                                                                                                                        SHA-256:54F949B9360203008385FD828748B0FE2AC0B98D1912C8A00AA9AEEC168A7FC8
                                                                                                                                                                                        SHA-512:E83A53FD07AFDF6C64E2D44EF495EE91F34CA7CD0D5FB1E320D83B031A74416A0B3EA6C18145E7CCBA737A52B1C6DE185488E619102A5B77011CD8AF7519F15F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                                                        Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):53583
                                                                                                                                                                                        Entropy (8bit):5.254238432488618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:757CCA90CFCED5D5A45AFA1550354BAE
                                                                                                                                                                                        SHA1:4C19CB60FE98C507E10E9A28197249F12A7A9F5A
                                                                                                                                                                                        SHA-256:BF3BDCF2DE703F24DB84E167CE024C84DB5B27CDDB4AA21A09B1B10BA2217154
                                                                                                                                                                                        SHA-512:7F1175B7B6F49A96FFCAD8C1792BBF3A9817C4255C5F9FCEF0024662F1DA5A635F8BF9582EDB6D8AD14AD7B2B888A06F6B8894F5D719F81215EDDC83FE70DD4B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/css/jquery.mCustomScrollbar.css
                                                                                                                                                                                        Preview:/*.== malihu jquery custom scrollbar plugin ==.Plugin URI: http://manos.malihu.gr/jquery-custom-content-scroller.*/..../*.CONTENTS: ..1. BASIC STYLE - Plugin's basic/essential CSS properties (normally, should not be edited). ..2. VERTICAL SCROLLBAR - Positioning and dimensions of vertical scrollbar. ..3. HORIZONTAL SCROLLBAR - Positioning and dimensions of horizontal scrollbar...4. VERTICAL AND HORIZONTAL SCROLLBARS - Positioning and dimensions of 2-axis scrollbars. ..5. TRANSITIONS - CSS3 transitions for hover events, auto-expanded and auto-hidden scrollbars. ..6. SCROLLBAR COLORS, OPACITY AND BACKGROUNDS ...6.1 THEMES - Scrollbar colors, opacity, dimensions, backgrounds etc. via ready-to-use themes..*/..../* .------------------------------------------------------------------------------------------------------------------------.1. BASIC STYLE .------------------------------------------------------------------------------------------------------------------------.*/....mCustomScrollb
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16001
                                                                                                                                                                                        Entropy (8bit):7.957885984879367
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9EC9DA146235D470AB2B7AB1E1477C28
                                                                                                                                                                                        SHA1:248A2B17111F543BC2F3372E4C0F9F3F9A2C9F39
                                                                                                                                                                                        SHA-256:53BF0457683CF017A793219DFAE7F932467C9D47D96978166DF9472AF39CD67D
                                                                                                                                                                                        SHA-512:20EF3F3BA811170AF000A4B4961F900A152F58E35D3DA3E42813024EE3D9B5531639F004BC186199CE7AF2A5B01D177105EE3E40218770323C0662FC9FA907DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS........#.....(.2-.p7...<K.A..{F..k..v.b.SO.f.W.[_.9....=TIDATx............................................f..vS.. ....@..U .."....T..O;.V.hls*..x.W$.....B...z.B\.wp.3..K...{..`..RR!........3..l.,......,.3..=.0{.G..7..`Vq.!|.+50..P.......I.!..f.C/...!..!w.....#M};.....?....<...B.....8XC..E...h+I. .....I.."..!,.{]....%U$..."..>.P..$U.!,v...'...0$.C...........oW<.B......>.]'....xv..\..b......v.>......C...'WS.A}.U.....Y...i.......X..`Q.......jy...#...a.W=.d..=/...D9/6.K.r.{...I.....;r..$.T.G6v..T]g.O....../L\^.}!...z..9...(`1.k...............M.z....#.`T..u....0ORh..f=.<;0...$..Z36..C).`.o.s..N..o.G...Y.....7..>IU..X.o......cF..~(B5...chMfn.>:k.-.....x..>A.\.\..7.5.C.....3.\....<..v..!...l...6.y.Px....B2....U..../..b.Oc.U...-zK.P..>I...-.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2884
                                                                                                                                                                                        Entropy (8bit):7.101238452572551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4DA48EF2B4E7EB090D84ECF5AC108C96
                                                                                                                                                                                        SHA1:E9248379649AECE0D9C93C9021EEE769B6E17B9C
                                                                                                                                                                                        SHA-256:A0DA1B445F266046A132FEC37BBB5345A02F2AF315645E623B535AA40C1BE186
                                                                                                                                                                                        SHA-512:EE04AA43FAF07B32CE778E3F06E33F6722898F6D7671DB54AA19C26BF55A265CEDBEC90D49FD4EDC5A59F908F0375BE8C8698FFC49C79E3A40D0DF19534C7D16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle33.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................T...3tRNS.....v..!...o(.......\W4.|.F.ib/.PK>.9.....A..,....C,....'IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...D.(..g.. ..<k$j..5..p-..v?B......).P..........................C...E}c.^l..p^.5...g.,e]....{.../5..)9.......<M.Y..~x.=.-.p.:..M........W..Q.*.M..&....k.Y...*..O.p.2...P...Q.f..r..f6..f...t....k ........,3.=....m_..nO.X.Ki...e....JK.`-iy.$.i......{ffCI.VR+....7B)...r.{u.....0.e.TRX....Z].....n.d?.n.~....j..A.5.($...|<).5%.p.:..V:.v.I...*Q..1.A.L:.j7;...>......P.q...0l.....a?j...8...BI..#._.9...aA...y........pSv..*.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):48236
                                                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12817
                                                                                                                                                                                        Entropy (8bit):5.34459161517544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                        SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                        SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                        SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15292
                                                                                                                                                                                        Entropy (8bit):7.937506273695752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C87B36B09A94CC52D8E7D43F4559539A
                                                                                                                                                                                        SHA1:15DE9E399168F48ECA1FFF29511F0E9FFD25F0D3
                                                                                                                                                                                        SHA-256:59ABF752183D0D084D42DF5F7EF94F6EA61CCE60E9B321D1DFAC5ED1F5317841
                                                                                                                                                                                        SHA-512:518168B94FBD9A2682208C6466EE2CA592FAAFCD0F584DB997E761407E5F33B256061EC75FEB070F385A2CB6043B9809B5A0B3CB750DC8AFCBD3E9A9313D85FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle24.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS.......5."...'.......@;,O..0..EJ_k..w.sfW..{.o[...c.S...<..:.IDATx.........................................................................`..l). ......A...a.T.U.....`.J*&.J.R......3}..#I.$I.$....7...n.2..X...B:v....=..3$.N..M..r..Z...E...9.`S..,FT.JU$A...c.]...Yy.B:j.H.a...,..er3B:v.H..^.S{v....z......n...t....M......qyQ(..E...j..)"...=TjH......2.p..J.:.x]..H=.....0"v.......Y..2...t..(.G.q..)*-..j.....VcRZw2:.).y3.U..ZEV....6..`..M.i....W....Y..*.j9.![G..M5.4.....<.d..`..Y.m'..u}6=...:.;..\..\o.z....1$c.....^....j.IsYx?{...;..!.I.U.=..~|..........?..o.g...Pf..B.S;e.:........!.._..:...W....U..J,I.$I.$I.$I.$I.$I.$I....s#.o...../..@.F.W...F....M.#.9L.P."........$....;*........"/.#E..t.g.yJ..r..x7..On....'.X...WQ.....VE!......Y..C...].9\E.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (26437)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51377
                                                                                                                                                                                        Entropy (8bit):6.0689586542128335
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:60E3530B1EAAB707C53393ACDD558D15
                                                                                                                                                                                        SHA1:47D151E36DFA6BA1BC68212E8099EDAD62B6F67E
                                                                                                                                                                                        SHA-256:3AB0DFD049F59A6E9556C3DE41232B4524C6A40D1C85EB4A3D098F484856CC3F
                                                                                                                                                                                        SHA-512:523F7D8D9A885BD24BB4FC84249880412F6819598582F0DE6F80BA772DFF9EA21CAF8B308B542E0846F67501B015C8A71F54309EDD439FC1139056A05C3F80C0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-1985901109694749&output=html&h=90&slotname=3026138268&adk=2817581546&adf=3953283255&pi=t.ma~as.3026138268&w=728&lmt=1702962614&format=728x90&url=https%3A%2F%2Felfyourself.oddcast.com%2F&ea=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1702962611603&bpp=2&bdt=5264&idt=3280&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&prev_fmts=0x0&nras=1&correlator=3614606123685&frm=22&ife=1&pv=1&ga_vid=302406344.1702962615&ga_sid=1702962615&ga_hid=842714411&ga_fc=0&nhd=1&u_tz=60&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=1280&ish=907&ifk=2434181452&scr_x=-12245933&scr_y=-12245933&eid=44759876%2C44759927%2C44759837%2C95320238%2C95320885%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3597726270783785&tmod=1300519995&uas=0&nvt=1&top=https%3A%2F%2Fwww.elfyourself.com%2F&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaneE%7C&abl=CA&pfx=0&fu=0&bc=31&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=2.uipxbvap82gy&fsb=1&dtd=3290
                                                                                                                                                                                        Preview:<!doctype html><html><head><script>var jscVersion = 'r20231207';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {ebrpfa: true,};</script><script data-jc="40" data-jc-version="r20231207" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=q,e=0;e<c.length;e++)if(d=d[c[e]],null==d){c=null;break a}c=d}a=c&&c[a];return null!=a?a:b};function ca(a){q.setTimeout(()=>{throw a;},0)};var da=aa(610401301,!1),ea=aa(572417392,!0);var r;const fa=q.navigator;r=fa?fa.userAgentData||null:null;function ha(a){return da?r?r.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function x(a){var b;a:{if(b=q.navigator)if(b=b.userAgent)break a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 700 x 692, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):125684
                                                                                                                                                                                        Entropy (8bit):7.983283051839498
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C6ACCCE3A37246F71498283E90AC8E45
                                                                                                                                                                                        SHA1:92BAD261A383B2C1BED59485EC0D52948152FE36
                                                                                                                                                                                        SHA-256:5718B05F0DBCCEC745DF3CD3E5C6CB0539493D0A7C68B9FB480A70E4A02576F7
                                                                                                                                                                                        SHA-512:C5141C9CBACAC1D3FE650D6CD8BD38F9B30B3DB6F35B3ED7B849EB0138AEE37EE5E05D3C472F7CAC12AF0EB5A213EBCA77DB9D26073CC121342D216CFB2E333D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/logo.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............7......PLTE...$b).......,....... !....! . ..!!.#P'$+."!."%.-3.%).$<$$?$&@!$M(#<$"^+#W*#P)"K'o/ #L(...;f0.K5J|7............gkd......ONM..."o.5A.f.CE.5R.9/7.=^)+Q"..>8.3-y2 Y$\.9...o.:,D.e.8...Ej/y.<..>...].A.?.L.3W.9.M /n-8Q$;x1..9..4..../..|."...*..!..$.!".&&.>)...... !Et/...{.\.%%q.P....f..!.7).....lSt3v...3.=.@..xk...1%."&J.I...Z3.h.OZ.J..ob.Wx.h.....k.^......V.S......RtC...t.\.)!.J<..TG...^.J\..j.W..._sU.86..H=w.bMdH.fy....z..Fc...JJ ..&..P<...p...|w2..V.-N..m^E%..1.?UAP;..........dZ.....{.w.Zk.(@..B..o}i...y{....H1.X`*.2N...\X..3..b...gU/.Xzr.....)tRNS...=..Sh,.}....................@.....wM....LIDATx..Q..0..[[qR..U..$....}.+...H.8P.7..*._.D...|........M.........B\.E....:.H...v.O...{...|.'!.u/..4..(.........8.....qut.!....A....l.......b/R/h.........o.sJ'[.E...S3..N7u.=~....!.4.,.^c..h./...U+..=<.....{N...h.E..4*.K,..cn.q.......e...fH.I..(zA+..1zk.U....[...F..[..ND.....Z.,/R/h.0.Yc.5.s...r.sX...k^y...U^.WH.5vN.x...^.c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5755
                                                                                                                                                                                        Entropy (8bit):7.742626919045085
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:490A32B120EC987CFFAE96A1B702B54C
                                                                                                                                                                                        SHA1:7267718DE85B615220C9CC5B88FDD314CE568C99
                                                                                                                                                                                        SHA-256:7BB9731FF3782582376A5A76D0D640568B67028635670B93F9AE2EA38CB28496
                                                                                                                                                                                        SHA-512:EF6EC7964C2D1B32D1F09F464240006FFF305505EC94A7B4E89971966E3A9E7C26E0A931095F9B0EB2EE30057275987351CFDFED17D7AE6CE4ABAF0E0EC56042
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................. .d...4tRNS...........!..z.N..'...5...U,H.qg.:bC.u>.lY0..]....M.....ZIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..,E. ...$e....rV.Rq...:qj.>..../.~+N."..............(.."*h............OI$D.;..g...z?R..p.EFk.........KQ.u..h. ......h..+...._.Bd....;F]>...k....$..`..P~."c.=...N.L....$D\...$%?.@.L2...r........2t.....`,.'....Y../Ou...7J...0'.Y..@.3D-`.}Qd....L[.h........@....mhCy..PA&.....,T$O...R..[....P....@U..ew-...v.j.j~...p."+h.%.....|...0l...._h.%uh.d.!4g!D&h...EU.:(h.+...._*..2E.....h.S5..l.h]...C..e.@.._.c...L(2r..0T.I..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (961)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3393
                                                                                                                                                                                        Entropy (8bit):5.534779871912256
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6D84F6A8DFD9CDE9874FA94056A5ACD3
                                                                                                                                                                                        SHA1:FBDAFF7678499BCA39BEAFAAC80BF8DFE3855901
                                                                                                                                                                                        SHA-256:3B374943857B16B507813E86FECCE047EB78CA8FFF39CBB0457CB051D878E9FE
                                                                                                                                                                                        SHA-512:E34C600D763A5BCFC9B1C1214C5930F1AA5B11A6BC57C16C14AF3F297385EDD6A8C8919B4D567E6081A1DF89F37C8105D3E981841D4ABEF21C1BF588C8A5FD9C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,bm51tf,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("Wt6vjf");.var Gy=function(a){this.va=_.y(a,0,Gy.messageId)};_.C(Gy,_.A);Gy.prototype.Oa=function(){return _.xk(this,1)};Gy.prototype.Mb=function(a){_.Pk(this,1,a)};Gy.messageId="f.bo";var Hy=function(){_.In.call(this)};_.C(Hy,_.In);Hy.prototype.Hb=function(){this.vv=!1;Iy(this);_.In.prototype.Hb.call(this)};Hy.prototype.j=function(){Jy(this);if(this.Zm)return Ky(this),!1;if(!this.Pw)return Ly(this),!0;this.dispatchEvent("p");if(!this.Es)return Ly(this),!0;this.xr?(this.dispatchEvent("r"),Ly(this)):Ky(this);return!1};.var My=function(a){var b=new _.Kt(a.KC);null!=a.Mt&&b.j.set("authuser",a.Mt);return b},Ky=function(a){a.Zm=!0;var b=My(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Es));_.Pp(b,(0,_.ig)(a.o,a),"POST",c)};.Hy.prototype.o=function(a){a=a.target;Jy(this);if(_.Wp(a)){this.Aq=0;if(this.xr)this.Zm=!1,this.dispatchEvent("r");else if(this.Pw)thi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):294733
                                                                                                                                                                                        Entropy (8bit):5.568705154970161
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:14D65456DC8781BEDE804217D97ABFE7
                                                                                                                                                                                        SHA1:FA0EEA6F64675E02A1B5094CABF7DEF7E28487CC
                                                                                                                                                                                        SHA-256:0B16BD7B850173A8B20B0D10030FF2055C2C64D5E5497268CDA17A6A37943EEF
                                                                                                                                                                                        SHA-512:841266E8D24EA6A2B932B06727AD79C9C699A317C33EECEC29FF22A42DAEB928B2F9D43F5F92FF8A14C7BCDBE161658565075DA16D81FBAE9D3A330B0069BED1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":20,"vtp_instanceDestinationId":"G-KHZNC1Q6K0","tag_id":32},{"function":"__set_product_settings","priority":19,"vtp_instanceDestinationId":"G-KHZNC1Q6K0","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":31},{"function":
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3714)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3750
                                                                                                                                                                                        Entropy (8bit):5.103093310189129
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2F577924085EBBE12E29F3FF706397D0
                                                                                                                                                                                        SHA1:9FE6CC786714B853C0C4ADE488C09288082DBCC4
                                                                                                                                                                                        SHA-256:64D7DED388C562E4BDE9E58CE205E5FA01B9734FCD434D496EB7B4FBFE9B927D
                                                                                                                                                                                        SHA-512:F296F37A70E894BD65E4E3D2B285110B1F5311D3054DA7858A901256B3182A1B98B65CBE937B5CB1062588E10A4E6B81D6DEF2BB3022568FB277B489CFE8A315
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/blueimp-md5/2.19.0/js/md5.min.js
                                                                                                                                                                                        Preview:!function(n){"use strict";function d(n,t){var r=(65535&n)+(65535&t);return(n>>16)+(t>>16)+(r>>16)<<16|65535&r}function f(n,t,r,e,o,u){return d((u=d(d(t,n),d(e,u)))<<o|u>>>32-o,r)}function l(n,t,r,e,o,u,c){return f(t&r|~t&e,n,t,o,u,c)}function g(n,t,r,e,o,u,c){return f(t&e|r&~e,n,t,o,u,c)}function v(n,t,r,e,o,u,c){return f(t^r^e,n,t,o,u,c)}function m(n,t,r,e,o,u,c){return f(r^(t|~e),n,t,o,u,c)}function c(n,t){var r,e,o,u;n[t>>5]|=128<<t%32,n[14+(t+64>>>9<<4)]=t;for(var c=1732584193,f=-271733879,i=-1732584194,a=271733878,h=0;h<n.length;h+=16)c=l(r=c,e=f,o=i,u=a,n[h],7,-680876936),a=l(a,c,f,i,n[h+1],12,-389564586),i=l(i,a,c,f,n[h+2],17,606105819),f=l(f,i,a,c,n[h+3],22,-1044525330),c=l(c,f,i,a,n[h+4],7,-176418897),a=l(a,c,f,i,n[h+5],12,1200080426),i=l(i,a,c,f,n[h+6],17,-1473231341),f=l(f,i,a,c,n[h+7],22,-45705983),c=l(c,f,i,a,n[h+8],7,1770035416),a=l(a,c,f,i,n[h+9],12,-1958414417),i=l(i,a,c,f,n[h+10],17,-42063),f=l(f,i,a,c,n[h+11],22,-1990404162),c=l(c,f,i,a,n[h+12],7,1804603682),a=l(a,c,f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                                                                                        SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                                                                                        SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                                                                                        SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://px.ads.linkedin.com/db_sync?pid=12608&puuid=ZGMABWWBJbQAAAAIPjAjAw%3D%3D&rand=1702962620799&gdpr=0&gdpr_consent=?https%3A%2F%2Fsync.sharethis.com%2Fdrawbridge%3Fuid%3D%24%7BUUID%7D%26gdpr%3D0%26gdpr_consent%3D
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):36198
                                                                                                                                                                                        Entropy (8bit):4.130423258508656
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:04466D877709A994B366266830FBEB16
                                                                                                                                                                                        SHA1:E1A55B796862CBDA48CEF1140FA496E8E39E9307
                                                                                                                                                                                        SHA-256:ADD08E61E610980071A5B09DC11A8108894EA26714620E657641C7646198A912
                                                                                                                                                                                        SHA-512:1F5CD8126BFA2302A75BB6FAC114EA55915CFB6F4217D7FE8653E2E3F1C074173026F721F66FD5DA32D5D2922867C1D1D69CF38FEFC8AC9E4C8D8C827D4C876C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/elf_videoShare.js
                                                                                                                                                                                        Preview:var socialImage = '';..var share_headImages = [];..var share_isFullScreen = false;..var share_transYMouth = [];..var api = null;..var appId = '';..var copyVideo = true;..var getVideoList;..var playingVideoElement;..var setAIStyleDefault = 0;......share_videoAsset = {.. 'hatImages': '',.. 'headImages': '',.. 'noOfHeads': '',.. 'greetings': '',.. 'headScale': '',.. 'scale': 2,.. "mouthTransY": '',.. 'trackingXML': '',.. 'videoId': '',.. 'videoIndex': '',.. 'videoURL': '',.. 'videoURLHighRes': '',.. 'videoURLLowRes': "",.. 'bgImages': []..}..startSharedVideo = (res) => {.. if (res) {.. console.log('response',res);.. setAIStyleDefault = res.style;.. share_headImages = [];.. headImages = [];.. var mouthPoints = [];.. for (var i = 1; i <= 5; i++) {.. var headParam = 'head_' + i;.. var mouthPointParam = 'mouth_cut_point_' + i.. var imageUrl = res[headParam];.. var
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3982
                                                                                                                                                                                        Entropy (8bit):7.8923793612692075
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4B7798988032AA0534615DE632B7EF07
                                                                                                                                                                                        SHA1:F3EE0CD4D2704BF762D7D2001EDC3C3019406B0B
                                                                                                                                                                                        SHA-256:9D4960580F1166F88CB6AF420D3CFAD72B839BD6B6223E44C94E8453C1A893E8
                                                                                                                                                                                        SHA-512:7ED7D238ED31313ED60BE90EEE55EBFF515980C352B6703259FE3F0F9625ACB1AF7586348561D1B22D866C9A6FFF90B52F84D7819B19EF2806715C33231CA1CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/upload.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................"""...........................................................................................................hhh.........................................................................ppp>>>......................E..>.....B......;.....J..C.....3....g..?............Z..@{.5..M........O}.8..w..c..qw./..|........f.......b..^..U..A..t..8....H..9..............m......z..I...........R..C..@..................`..j....................?y.2.......o...X....9...y...PtRNS@....%!#G/.........y.............~C....+#.......{v....:..,(kX,.h.._KC....{9.x.m....IDATx...K*Q..gP..}>}....e..W.#.iP....#...(.F..Q...M.*.y.-.+.6...t.....z....z$.t4.f.....R4.6...>..w......op...y.#..h.k[.....E(~.L..p(t.}p.L.l..B......_...O.qr....K..g..Av..u.p.p..t..dv..*.[..V.X.......v].....L..o..^..@.+%..J.z.W...X...:.}...%z....j..,L..&s.`....U.;.c8.NZ.N..6...n...6F.....1..-j.n;x..iK..)~..K@2k.F...k.e.T.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6152
                                                                                                                                                                                        Entropy (8bit):7.9545136838093775
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2F050717D71B230A006B9F61B88A6FC9
                                                                                                                                                                                        SHA1:8F7284CB45897000F2BD5AFC50E562D6AF2AEE2F
                                                                                                                                                                                        SHA-256:388185198D7EE58A8661D0B0A1BBCCCD960E0E5B2B4F8D99CCDF4D555D9A89CB
                                                                                                                                                                                        SHA-512:ADD49CE683AF75F48A2F42F7F9EDBF0683486257EF33F6BDFB6159AEE7993DBC8259D7A38653F6FBCC80F0A8B33ED310EC768B7A6F50617102E1E8DB417EF3F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ssl.gstatic.com/chrome/webstore/images/chrome_logo_96.png
                                                                                                                                                                                        Preview:.PNG........IHDR...`...`......w8....IDATx...t.W.....".,.e..p.....2.cfff.....y7.!`..ic[.EC....O...Hrk.q...S...g...[.=..[.q.c.......n....8.&..X8..+..y.-.7.(X+9.c\ P.j.......d....k..`u....D..(/.6n...|...P.Y...3s... ..QU.$.&....8c..w7.}O../.Z..........#7./....fB..Up6-l....../.).q~~.h.y.4..l.yD.x..mr^{....w...0\..P.,..6..%.).....~....P.^..QF.......Qm.h...@...Q]..F6!.......#........V...O@.....lZ.....+...u..{...jmZ...............O.(..`i1..yMkk|1. ~...*.4..P".E..}.b$.C......I`.-D.z....|X*.=..k...jE..D...l.....J.W......u......u...J{.VW..Ty1.`.c.b.C.*...3....cN...........@.I.\@...7;.Pf.she.$.o.+..S...C|.Xd.Xq.W..O.....?.U....$%....)Y..........(s.(..k.-.Em_.z.j.. ......de.e.P.Y {.J-..#..'.}l...Y"[.>.Y.dI.}~.Z.^.ZD."`.D$..F.bD............E.h.F..^;.....9D&j.. ( (....9td.z...3.=...@p..'Wm.N......E.@..Q...`D.........(.}|.'...@.....U.~....EA...#...$..D...f|.........M O..:f...{..K...A....o...#.B20./..L.@..a..7..a.."....\.O.A..........P...2>.7HV.G.....V.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 52 x 57, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1520
                                                                                                                                                                                        Entropy (8bit):7.456720410611555
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1AE334FF61504B07D64AE10A753A3C4D
                                                                                                                                                                                        SHA1:D978E11B52C95B57F16AE14DC247A2A35D23FD58
                                                                                                                                                                                        SHA-256:5CA57275B0881F3DCE2F2584FE8E0660DA141982486CADFF1C32C41EBA3C4274
                                                                                                                                                                                        SHA-512:FFC28676A30CEC615C3D157FE1252F7D5454B7001C8D4ECE277EBCD1107721AF5CAF01894B7FC7F75040D4A49AC2AC48615727FFD4946A379E2CC77186C2B513
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/cross-hover.png
                                                                                                                                                                                        Preview:.PNG........IHDR...4...9.....N8......PLTE..........................................................................CCC ............................................hhhLLL222..........................................yyy.....................................................ZZZqqq.........AA....::.FF.;;.......LL..........==................zz.nn.CC..........zz.hh.??.??................ii.^^.<<.........................uu.__.RR..........................qq.cc.WW.PP.GG.....UU.......StRNS..V5..|.v_V...nP;........|KE.-#.............f_'.........piRB2..............ZG........IDATH..._.Q...{......2mOW.....R..P@..(3...^.p..g.......`..:...tG..V.r..z..<..}..Xu..L.^..1.Z.z.Ry.RN....s.&...*.%!.,~...n.*.1{A..........;.y.....i.4..j........_.Xc.c. ....-.%ez.../..%f...v...O.9......~.f.:.k...@Q4-9.\W.Gg.E..a`....|R..s....A....y.t...JBk.. ...PK.......aF..@.(.7:. ....".w..O.q....Tcx...]t.....K....&t'.. ..^G...$MI.<)......~.2b...TLZ.*K....F....t....X.x..I9.u.....c.............
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8119)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):109240
                                                                                                                                                                                        Entropy (8bit):5.5328022845376905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:623F96131D585E0BB25C4AFF7BF44E0B
                                                                                                                                                                                        SHA1:CECE01E91994DF06EBCA73C230F211A48D8232E7
                                                                                                                                                                                        SHA-256:F8735C741501C1401DC4CC687BBBEE3231155F609A8216F883150425127A9D53
                                                                                                                                                                                        SHA-512:763114BD0210C3F3C532E9F0635210899F86491B0F47193D02F43D99ED169733996150A5C435AE89410120A526D8D045B0CB4A8AC68C4B1E2D2BA9C8FA0F5A81
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://char.oddcast.com/engines/html5/vs/VideoOverlayEngine_R.js
                                                                                                                                                                                        Preview:(function(console,eJ){"use strict";eJ.com=eJ.com||{};eJ.com.oddcast=eJ.com.oddcast||{};eJ.com.oddcast.app=eJ.com.oddcast.app||{};eJ.com.oddcast.app.videoOverlay=eJ.com.oddcast.app.videoOverlay||{};var dA=function(){return $F.jB(this,'')};function bw(bE,eP){function jU(){};jU.prototype=bE;var ma=new jU();for(var name in eP)ma[name]=eP[name];if(eP.toString!==Object.prototype.toString)ma.toString=eP.toString;return ma};var oq=function(r,iH){iH=iH.split("u").join("");this.r=new RegExp(r,iH)};oq.__name__=["EReg"];oq.prototype={match:function(s){if(this.r.Z)this.r.lastIndex=0;this.r.ne=this.r.exec(s);this.r.s=s;return this.r.ne!=null},jl:function(cb){if(this.r.ne!=null&&cb>=0&&cb<this.r.ne.length)return this.r.ne[cb];else throw new eG("EReg::matched")},replace:function(s,_u){return s.replace(this.r,_u)},nN:oq};var eS=function(){};eS.__name__=["HxOverrides"];eS.nY=function(s,index){var x=s.charCodeAt(index);if(x!=x)return undefined;return x};eS.substr=function(s,jS,ns){if(jS!=null&&jS!=0&&ns!
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):231518
                                                                                                                                                                                        Entropy (8bit):5.582660647189287
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4D4593B4FB4647D87D37058A190B1054
                                                                                                                                                                                        SHA1:882BB4D0AE10D89906A5E125C348078AD090986C
                                                                                                                                                                                        SHA-256:E1C0C2E984F452550C762F69F66B759C59427BD871799ECEA1D9A8E690351A27
                                                                                                                                                                                        SHA-512:83B60A680C2D7E346BFC5FDF934F6830C31717C6C341B21E29CECB88C869109C0352837E108B33F55ECAA7D9BF7EE0F5BBA8B025ECDBE511B0009729882349BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-ZEVRY4F4EW&cx=c&_slc=1
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":15},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":18},{"function":"__ccd_ga_first","priority":6,"vtp_instanceDestinationId":"G-ZEVRY4F4EW","tag_id":25},{"function":"__set_product_se
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1174
                                                                                                                                                                                        Entropy (8bit):5.74166936214599
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                        SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                        SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                        SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1590 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):640862
                                                                                                                                                                                        Entropy (8bit):7.995617378163256
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4B1524819F1EBFEBFD02D3DDF151EB77
                                                                                                                                                                                        SHA1:3111CF16591E4AA94876CA617750EED67329BF31
                                                                                                                                                                                        SHA-256:A0666C468CBBE3ED7C0D77514D77AD65D1816188A4496DD1C920315DDBA07104
                                                                                                                                                                                        SHA-512:FB7631260497E0B8BB0256A8D524A5A741DA50B53FE29B567317CBA425BE9D0242E4775D2F99B8066C0F5EA7B418931B2ADB95F40AE7A6FF1025EF76D079C03A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/update_img.png
                                                                                                                                                                                        Preview:.PNG........IHDR...6...6.......*....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:998D921482D611EE8B79C934950D5FAE" xmpMM:DocumentID="xmp.did:998D921582D611EE8B79C934950D5FAE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:998D921282D611EE8B79C934950D5FAE" stRef:documentID="xmp.did:998D921382D611EE8B79C934950D5FAE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...[....IDATx..i.-.u...:..s.7.~..<pj..Z.cS.d...8N.X. ...;...W. @ ... ......V".F.H.d..%..Iq..M..........P{e.k.vU.;..f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18222
                                                                                                                                                                                        Entropy (8bit):7.9606117352902785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:723AC05C05DA81DD3A4A057E4C917C9B
                                                                                                                                                                                        SHA1:A687C56A60D2B15234B324EF61F942FBE9AF191F
                                                                                                                                                                                        SHA-256:DCC14FA5CB8C5D159018DD5DA4DC028A3ADC9F368769BB55C3AB288EEBAF3765
                                                                                                                                                                                        SHA-512:B78306F8F6E52E069A6033C565750CC16A04D64CD6ACF9BAA37E05581AF51FE1F8DE85986FBBA7F03744C7E32053138C143C24CC808C37E19D46F84C47B5BCF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/gDryzDYDkkHPwJUUaFE1GWNqLemCq7nNUZZtoqD5UcY1tCUeMxAA71F7ZvNtLsJUAkfoPqS_Vj2S1nAbVVh5-RSe=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..u|......=.....$8..]..)..E[......-..Rh.H.;.w(....q%....vw...&G.).,.w../^.6;w....3.<.....3f.&.CW...2.Y9f...r.).f.1S...1c.$..c.LI0+...`V..3%...3fJ.Y9f...r.).f.1S...1c.$..c.LI0+...`V..3%...3fJ.Y9f...r.).f.1S...1c.$..c.LI0+...`V..3%...3fJ.Y9f...r.).f... ..B...f....{.c...yP...B.B,.....t..B...~.......M.(!...16)...f....r0......b#c.?...\.|.yxge.wiZ^:.........?lm...F}t.#.....J..oy.\!..c......)...>.A.....H...1....}.O....}F.q.w......5....S.z5...Z.a...P..R.....l.......(J..6......F~.W......3>f. .(..|.....`...~.B.f.&..)......?w..@..v.!.._...K=.$.@.....(.P.P...:..Q.0u....X........j.OFQ....<6...:...T...Q.....W.=/-.........1>yd.$..W....7......[u.;....g.P.(.s..0.XZ....<.P*...2j.F....@...F..aY.h..dQ..B.T[.Q.... ..HD"...Z.P.9yy:..B.P.B.7...is..F#.rj..f.......kw/?.R....k..e...-4.3...5ns..!.@.'.e9..W..C.)Uj.B).2..h..B..!$.+.By:.$...L&/T1.....z....)..B.f(%.9Y. ...... ...>n>Z. ...9.N..6]=..%.@)......J.X..P(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11876
                                                                                                                                                                                        Entropy (8bit):7.900437867507612
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CE8EEE83C47D0633274FF7C8E6D9E222
                                                                                                                                                                                        SHA1:6E4C482191E98EC0F6F71067961C6A211ADA5872
                                                                                                                                                                                        SHA-256:D7891B9B2B4FF60A7CB9CB800867AF7AD517A7199A58150F22B3981B44EE81EE
                                                                                                                                                                                        SHA-512:A0E1F7EF2D4D8B557913444222CAAA8F8123159502004F855C6B06275DC1DAB70840C2C9846F39556143FF65A2E42423F830EB5CA72968B4F12A49A005876A4B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle26.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE....................................................................................................................................................................v....6tRNS.............5".0+>......|saC.WH&.Mf..w\.R..9n..j..Bg....-;IDATx.........................................................................`v.%.A(...O\.H. ).(31J'...Z.I[B.s6.=............_.....f..s..*...l..m.z.([i..t...0...aX.....x.}...^..T...U.h.Hi.@...._.~.V..(.........................................ooIi.A....2D. cA..h.."V.)...e.*."....A?..n.....................................ts-...~O....-n..*.q..q.%..L..F.iz...o..imn...=.H.{x....+.r....z......?..|.9N...K..tN...4.mWt.Y......7x.N...Q...m2.e../.0.q...v.....R....5.d..|..p...Y..9..>..a...p..U?$y.K2...U..2-K<."z._..............:ZI...8|F..r.E.3..R.d...[6..r........8......................................................).....R...E`R..d...&0.EF]..:...i..1..1.mJ.u...nru\.j.|N).o....!.:%..b\..|-...\.S.v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 49 x 49, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):700
                                                                                                                                                                                        Entropy (8bit):7.301908536203421
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:754B6503CD087FAF9DB4C1B25FAE6885
                                                                                                                                                                                        SHA1:AF259013FF3EB8356B890BDBEC8508B3401B5B89
                                                                                                                                                                                        SHA-256:1A4712B1203A402A082E6C03419E4B0ACA774B8372BAC3B4340D764161AB6047
                                                                                                                                                                                        SHA-512:4141EEA98DDEE2951D7811422CA39490E26601F252EAF9FE3CE2A94062661C7E1C6F998EA6735F8096679C835488A9CF3D3B911DFB60A268CAA7DA7DB2DFA84C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...1...1.....DB......PLTE..............................................................................,//jll~..#&&.........prrTVV;== ""...................................EGG@BB699....................bcc]__JLL...xzzPRR....{T=....tRNS..-......sT..k_ ..........IDATH...n.@...q...A.AE.}.V....AcB.p...cH..G.0,([*...1.....{VJ..UW...9.s..c@.. .D.3..t.!..y....K.......I.7...g..O....p.;t.L0.".1......29....K..8r.c.j..ay.o..F.lR.[.'.d.+.+......Y..BL..kp8.c......#....i.G.3.'.2.0..LM ..h.u8}0.......F4...p.[,..3f.....7.....H.. C..M8.b.q.v..!.......|...`.B....$(.-.|.o|s.....g.........7........?.].?;\uD..B.1c....%...y.J...rpf..`......+.z.a^*.`./...x4O.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1684
                                                                                                                                                                                        Entropy (8bit):5.208466653037575
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:243DD24FDE9AEE0944EC166468C059B7
                                                                                                                                                                                        SHA1:0B8CAACCEFBDB7DAFF7C1CE015C173793B8D4966
                                                                                                                                                                                        SHA-256:7AC14BD76176E1A5BEE745791FA62D65F708F248B41821C323409CC75A5F36B8
                                                                                                                                                                                        SHA-512:87253F0ADD05DB67F17790F6B9075AD651BA619BF8B93AD6A488CFD91A0FD7440FEA95E2A1A9D5EF51D7A0C41A4428588F98144CE117E7053E8C0DAD885481D0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.KDpx6uhlp8g.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTtVKbBaQ9nPDq9QTJ-yLWQeukeAtQ"
                                                                                                                                                                                        Preview:.gb_Ve{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_yc{text-align:left}.gb_yc>*{color:#bdc1c6;line-height:16px}.gb_yc div:first-child{color:white}.gb_ia{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ia:hover{background-color:rgba(68,71,70,.08)}.gb_ia:focus,.gb_ia:active{background-color:rgba(68,71,70,.12)}.gb_ia:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ia:hover,.gb_j .gb_ia:focus,.gb_j .gb_ia:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ia:focus-visible{border-color:#a8c7fa}.gb_ja{-webkit-box
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (18357)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18430
                                                                                                                                                                                        Entropy (8bit):5.276042880674004
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:712D19BB1864F2610EB0A6632F5FF364
                                                                                                                                                                                        SHA1:BD4CD60242A615A9C2A7BE977C7ED135D143E462
                                                                                                                                                                                        SHA-256:33BE3CFD2B3D2574DD29FBCAEE0B95ED4A6DFC61388453285420C82EAB6E5773
                                                                                                                                                                                        SHA-512:7502221D297686BDCD58A28BC9C3E776DA5B87989A1CBA3A330AD79BB17414CE5EFA42F6535EA813DB88C0F1D497A7D005E0AD86212E57FAF33F7322001F157F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/webcam.min.js
                                                                                                                                                                                        Preview:// WebcamJS v1.0.25 - http://github.com/jhuckaby/webcamjs - MIT Licensed.(function(e){var t;function a(){var e=Error.apply(this,arguments);e.name=this.name="FlashError";this.stack=e.stack;this.message=e.message}function i(){var e=Error.apply(this,arguments);e.name=this.name="WebcamError";this.stack=e.stack;this.message=e.message}var s=function(){};s.prototype=Error.prototype;a.prototype=new s;i.prototype=new s;var Webcam={version:"1.0.26",protocol:location.protocol.match(/https/i)?"https":"http",loaded:false,live:false,userMedia:true,iOS:/iPad|iPhone|iPod/.test(navigator.userAgent)&&!e.MSStream,params:{width:0,height:0,dest_width:0,dest_height:0,image_format:"jpeg",jpeg_quality:90,enable_flash:true,force_flash:false,flip_horiz:false,fps:30,upload_name:"webcam",constraints:null,swfURL:"",flashNotDetectedText:"ERROR: No Adobe Flash Player detected. Webcam.js relies on Flash for browsers that do not support getUserMedia (like yours).",noInterfaceFoundText:"No supported webcam interface f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18112
                                                                                                                                                                                        Entropy (8bit):7.9607919166250305
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D050FC99EDCF4217B394DAA1B5E76ED2
                                                                                                                                                                                        SHA1:C1C1C0E9495CC4E015E8F5865C0F809A128E129F
                                                                                                                                                                                        SHA-256:5B6EF44B0AB03764F40F21D431312FD311B08721353A18C7EF3F8454D4F80CFE
                                                                                                                                                                                        SHA-512:C7165F214A4307758715F87D4ADD2D8B0A6EF8742E82727D891E6FC55A95223F5A61A88B8922B185629D60D21B29680CDBFFEB69F59E44B2FAA0ED5FC5FEB383
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS..............e..D1.:?$. .O.(..J..\5k`.,..ow.sW.S.{..Y.....E.IDATx...1..0..._j....2..%I..........................................................u....KU`..... .....)..j.M...~...b.!.'Rd....W......8.l|l..H.}.fr<.+D.J.OM...l..S....u..j5%.....,..4Y@$...p....g{5!.WE._B..)..r.".u....3Ra..B$.d...9.M...D...i......9'.....c..@...9..Wr.@$.z..q...c...)..."y.T..I....a@..pI....Z.Y......B.d..[..'..C.e........."y.xL..\..q"[6>0.qg..<.D..7....q}4..F..i(.&..<.=/j((.S..(.....-..$...s.F."...p7Cf.^...[.=7..`!...:..z...5s..............Y.q..Yf3.^k.Sm..)$.=$*..+7......i.!Y\...#_..C.s..n..l.l].^.......S.n...j..d%..FLY}..\...f.a."_....gn..c.8.F..R.E......a.\..4S..}.7.>C/+.M@+...9@...o 3J..!.TM.B.dm.6...f..Iw...)..J....8.......=.E.u..+iu.....Eo..w....9..#.B%....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 159 x 179, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1369
                                                                                                                                                                                        Entropy (8bit):7.616571866704456
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:88A77C6F1E34CEDF194E331A1EC1220E
                                                                                                                                                                                        SHA1:57773E342C25682D121A012033E5E46F1E964BC3
                                                                                                                                                                                        SHA-256:FAEC5F7A15C9F4642B6B9C8E27CDEABD3F9B7A88DD6DD4632786B496203AE756
                                                                                                                                                                                        SHA-512:49ACC545DE350727D6AD85F679C6BFACBE6A3D9EBA60676AD70734DAD6A308E1CC965EF66D0C517EF90D475773093CC58529B464A219457C28480871A9961179
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/cap5.png
                                                                                                                                                                                        Preview:.PNG........IHDR...............>....rPLTE..............................................................................vd...%tRNS..H.?..W....u+..j%..P.^..8..}....2........qIDATx....r.@......+..b....qR.H.!.X.[....:....D~Dld.!..gk...)..-\!.W'.6.....xB.0..t.."\...E....Bb.^../.E.5z....>..tF....+.Z.>...].&....[...ml.p....\.e.!"..o.%$...h.`....?.0......\.zU....6.Q...[....x...x..>.q-.`.v....B ...O..L...!.J..!rF.J...m.....d.*..!tV$My...g...E..T....4..BS..hX.5.O..-.p..L..q.|. ..R.!r...4.H1l/o.l...L..6...W..P....1~....`.=...S.pH..v.......{.f.ng...|e8.#.......:S.U....H.aCa...M..$pE....W.{.Tg2.....L.....M0\a..*tch...1~...8~.=f..e.Yb,u...1.Q.@._.{..C;.......].D._.;.....>S.g....u...qJ..P.Lk...dZk.).&....&...%......^.$.;...n+7..5....5..,... k|.C....}.2t.......K.........*.......v..vO.0....f.f..q....h.{E...Ir..~f..'ha."!&..w...TR....-....Ek..........bz....^0.op.o......u.....M../.f..)..x..2.)..Y..Sm.8...c.*ff..W1...-..f....>A.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 950 x 254, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):197878
                                                                                                                                                                                        Entropy (8bit):7.991109561672551
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3BE4EB7D858A2E408E83D7CCB284C031
                                                                                                                                                                                        SHA1:605F63D0310A2CB34DFFA4AE93C4A48702CD85A5
                                                                                                                                                                                        SHA-256:D33AA86A8ACDCA89399FC56DF750F099C09BE3799D8CF782A8FEFD7FA567D605
                                                                                                                                                                                        SHA-512:2DF116CB5C8812D7FB08A2CBC4CEA40149EFA31BCE04DCD3E3B6CD4499C0CCC038B867BFB63FF91DC9AA883CED139505B0F7F1FDC6F48EE49155270FDFB614E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/info_ai_new.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................sRGB...,.....pHYs.................IDATx...x.....E.TH.J.(.r..z....z....{WT.#..E.w.%....@.I(b.R7.@.)..!..9..........y......6;...|.XNsX-.f..D"9.9..Od.!C...2.H.9.9O".H$..Rve.!C...M?....O~.7..D".H..f........%C....Z..6..!C.._].9i.'......\(.H$.&..{.Lz..nc...!.l.........~-2d......[h."k...:.Ri..V..D"i..}7k....t...ev...a.....&xbkc.&.2d..U...j..z.5..v.t..%*...Z".H$...w....}..EX/..$W..._}..."."..;2....!C.9.......eV.YM`....Q.U.3...H$.F....}_k...]..`..7J.1...\).2~uA.z......O...2.......Z..j...;Y. "..D;..*.$..Dr..^..}.........k...Qr.2.>.....'C.....D....".._...2d..am......z..e^#..y.Ht".#:.]..*..t.H$.I.`.>...;....;...5...x....|.\-...-...c...[..|... >$...Z...~.2d.qN.5p...J..B......P..GV{....D../.O......D"i......3.W.w6.w.wx.........gt9..?njY\-...(K..q....?..........e.!....L...X..^j......N.....Z..s.v4...........w.(j.:.D".4Ij..Q.....h.....d.xM'.\..N'.m....._.m...2d.L..v&....j..._...2d.s.Dj/.z..|.......v./....sd^......b.!C...M0....8\vxL
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1687
                                                                                                                                                                                        Entropy (8bit):5.852145431574848
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3774F1349E0F11E74549685D6BC58CBE
                                                                                                                                                                                        SHA1:DBE6240C6E303B74E3B38AD30ED82DA5B6C250D0
                                                                                                                                                                                        SHA-256:0F44D7D90B2E4F20F0566F2404D66F13863153C46A9FB88A21D7F3E3AC14DED5
                                                                                                                                                                                        SHA-512:51C64EEB20D77C63CA6CF0943825DD9C54D6968AAB44444CB66BD8604FA3313E64636157338EDD5957464080B903BB9E6257D13FCB81497EAF794196784142AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.................................................................................................................................]."S...+tRNS....R.....(....haA|.w.:#....MG-.3....rmZ..0......IDATx.........................................................................`..#.m.....-.{.=.?`..).4$.@.o....@.93.$I.$I.$I.$I.$I.$...H...$4^.......|.[...Y:E.........).....>..#...M..Ku........J.F..c@....C....q.@\,.}~.....x|....~.....a.L..........6.....AZd%.0.`8m.F4.3.=.H....N..:].....5./zL...kE..h.V.A.....7a..h)t../...[..]..P.'!oC...o......9.y.$`..T.N...!R.E.]\?F.......Y...W.....m..O..q......9(....1.:/...#.,...,.p..N......E....y.o...p.N..H.y...Q...-.E..._[N....,....n!sG..;....0d.CxB\...Q.m.>/.....Xl&.P.....b.Q..........p}..5.%1..L....z.u..s.$}.....!.-...G..)....={LJ.$I.$I.$I...UY.`...M......0..O.....]..<.(".#.xU...M.$.N.=..0..c..B.H..$.."....^.[....8s......>...V..hkg[.?.^..J....`%.]..7E.e...p...$.hY&$.....*l.N)....6d.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 51 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):813
                                                                                                                                                                                        Entropy (8bit):7.115860119702776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2008BAFBF33DDC72A54F35C8442BE997
                                                                                                                                                                                        SHA1:F7BC63FD2093F2DE3D9FAEDD8D3D43A722AD3CF4
                                                                                                                                                                                        SHA-256:C9462F56F3DF89E7110A71E78114D03E7967A51F08B0CCB5CA8430F368C417A4
                                                                                                                                                                                        SHA-512:8D7A3EC2547CF6844A01BAC2BFD931454DC556EB67A8C74A97DC6622D9AD43EF7F654C6F84F03F3F13E4FD2E08B24FF25E10FD6562EFB0F36FF9C8EF07F5ECC5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...3...0...........PLTE.........;;;.........................................................(((...........................ggg............................................................................vvvZZZ...................................................,...>tRNS...f."U...x._VM........}@.&....sP........vC<6............*.\.....IDATH...r.0.....G.E.7.^.C..e.Ny...8..MZX...f5..!...;q....P?.M.KL.s;.i..l1.5..9..j...M.].N6u..f.c.H.cxS.F...h...b....k.MjC.3.Q.J.H...|..8..z....&]3..O?.t.>...H.a.7_.23.......3..Z.S...q...R&.&....[n6...F...?/.....m@.............&.o...||.^...T.p.oZ\vq.<.-..{.<B..........b6X...x....?z...I..7.N.D.$.v`.f......7...Z..D>.Bk.u.AI.Q.9mP..[....I...........e..M8.BQ.9y..C...P..-^..4....F.n..-5.....d;...D....j...........].2........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15920
                                                                                                                                                                                        Entropy (8bit):7.987786667472439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):432
                                                                                                                                                                                        Entropy (8bit):5.308583777450995
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4C5686913FC66ABC6D7E864B54A38AAF
                                                                                                                                                                                        SHA1:BC18C844600B469C4080D4A6D24290AFC56FEED6
                                                                                                                                                                                        SHA-256:7C908FD69C684AE824E1561379764A53545FD9F0CBFBA58E5B808B461095032B
                                                                                                                                                                                        SHA-512:06C800379AE78377E171597D772303B5EF139EF37AA937C10D3D914372EC908D6F3E8313C082C96B52AA12BC3F76055815E6415227AF2654A13558BF16D5B0E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.q86ihocu0HA.O%2Fd%3D1%2Frs%3DAHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ%2Fm%3D__features__
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="sE8fh61GrYAU9lfQ7IVWtg">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="sE8fh61GrYAU9lfQ7IVWtg"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2060
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1160
                                                                                                                                                                                        Entropy (8bit):7.819521524266635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1258C6DEBEEA7D4E0696160BF253F50D
                                                                                                                                                                                        SHA1:ED3F33AB84B906C062E94E78068D28A9890F20BC
                                                                                                                                                                                        SHA-256:0AF1F75CB7BDB1BDC7931CCCA360A6082A9DA78ABA1C96E51C08E3EBEC32D5E7
                                                                                                                                                                                        SHA-512:B1ADE1194AA9729B29551D1778ABEE826DFCD23FE9617596D7E7FC5AB7C3E83ABCF69BBCB6EC1534127E377A2DF91247EA273901346245D35CA535CD2C51F8FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://t.sharethis.com/a/t_.htm?ver=1.1268.23366&cid=c010&cls=B
                                                                                                                                                                                        Preview:..........}V[W.6.~._.TN"a!C.....L.tC.&.m7.r.Y................A.....g.84I|r....F...KrO.Ly&.R.gj...0rr\.".M.D&.$Z/..u......*U........+.J.i.f...y.)Mm:sg..|.....=$.].......3oNS.n.u.{.........#...mVE....M5;...b.,<....Nx.V.Z.:.L.V..%.35.R.V.i..../<...&........JRj.5...+..X..C.x&+..E7.{....{&L.Ds.6aV.^..+C....g?5.*.&Td3..'.....{...]l....x.o...j.........rD.w6......z...1..V....}'K.,........_IEC.t..8r.{~Vt.x_._igG.....,.V.s...=?`L.U:mG......Y5..6.|Y....X.=.{...$J...@..&.o..c....e..F.E.p..V..~...l..X..A.&.m.Q.).H.;K..I.6.Ib%......9%e...0^.*J.Np...]U17.I)._..Q......RWu.....UZ.|...a.D..X....(...x.v{T..|@...n}Y.......w6Q..X.U.S.h...=....t.B....7..A...u...Z.zY/HE..$..C.."....@k.k.=*`.8v.W.dm......\..8..p. .C...OA..A..@t.A.0........0.:_..br.b..)..1b.....7.y.g..[.}F.Z?.v.....}B.4..A#..u.........n..$F\TVLp.G.\..s..uU f.D.3.rS....1_..../...."f...`..U..F ..f...s..e.I.PL0b.'..a'...lA`.n...,..t...U.+....+.Q...o..+...........`..1....t.r..#,..A...?.|-..8.H...eQ.t0E.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5978
                                                                                                                                                                                        Entropy (8bit):5.257292628975306
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:622F08657165134DD460BD52A8FD5B46
                                                                                                                                                                                        SHA1:CC2B573C262DA5631B93F5AB71338C4957F8C749
                                                                                                                                                                                        SHA-256:13EEDA084BE6F6D44DB37253FAD4A0642A595FB2C940601DE2EA103541ECEF43
                                                                                                                                                                                        SHA-512:CA48F9394B94925604192CB69772D69DB71F7E4601BA8BA75646B0FD279C7553F6890D46291A2EC47E6062A8A0A1E1D31CDCC17399F29C3578B1F05053CFB590
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1640
                                                                                                                                                                                        Entropy (8bit):5.474266820557204
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2DB248FC9074E1F6B3DE41F4DD164006
                                                                                                                                                                                        SHA1:C8F5610A1FACF61818327C0F3D031FA111F6582F
                                                                                                                                                                                        SHA-256:E661DD0B0A6014467FFD6FEEE6148C1D07CE56F05AA996071FA242BE5F4E5B5A
                                                                                                                                                                                        SHA-512:DAFF0D2A2613BB23186A0207B01A8790C02BA2F47A9DB881FD04113DF637D1F9C25A033314C562F71AA0587B1B2DD86498E6947BDC15C64D60763624B16A7B4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,bm51tf,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=qUYJve"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.gla=_.z("qUYJve",[]);._.n("qUYJve");.var ULa=_.xg(["aria-"]),VLa=_.xg(["aria-"]),S4=function(a){_.O.call(this,a.ua);this.closed=_.I(R4(this),"VfPpkd-HoMWMb-JGcpL-P1ekSe-OWXEXe-xTMeO");this.j=!_.I(R4(this),"VfPpkd-HoMWMb-JGcpL-P1ekSe-OWXEXe-A9y3zc");this.progress=0;this.j&&_.Ty([_.Uy(ULa)],R4(this).el(),"aria-valuenow",this.progress.toString());this.radius=Number(_.J(this.ya("MU5Wmf"),"r"));this.progress=_.Oe(this.H().getData("progressvalue"));this.j&&(a=2*(1-this.progress)*Math.PI*this.radius,this.ya("MU5Wmf").el().setAttribute("stroke-dashoffset",.""+a),_.Ty([_.Uy(VLa)],R4(this).el(),"aria-valuenow",this.progress.toString()));_.xP(this.H())};_.C(S4,_.O);S4.na=_.O.na;_.k=S4.prototype;_.k.open=function(){this.closed=!1;R4(this).Ea("VfPpkd-HoMWMb-JGcpL-P1ekSe-OWXEXe-xTMeO");_.ss(this.H(),"aria-hidden")};_.k.close=function(){this.closed=!0;R4(this).Ga("VfPp
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1150
                                                                                                                                                                                        Entropy (8bit):6.693730187551037
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:52B3F15381433150525107BA20EEC29D
                                                                                                                                                                                        SHA1:D1603247E4D07F873BA80805ED9118F3D2DC0117
                                                                                                                                                                                        SHA-256:73564B4D802445247AC17ABAEE5B6698EBAE3586C19E443E2FCA79AA398F0D8F
                                                                                                                                                                                        SHA-512:75D8D589F69B24A0767F96B3DD1AAE51956E97581FBBF6953F29B59D25EF5A603DA657808C48EFB66DDD7EE29164E04252B3246505D44D0FC5F22CA399FEB1F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/favicon_EYS1.ico
                                                                                                                                                                                        Preview:............ .h.......(....... ..... .............................*I&.6g9."<".&I'1#B:},MUs9tB.+[0.0i3.5i?.#E3.)J+?........................1i:.<zF.0bL.3`q.>.N.5w<.:.@.:ii..YT.9t>.0^5U$?(.&C)."@&..:..0G:se.o.A.L.B.N.5tC.6pH.0]O.7y?.9yO.7nX.8lW.5j<./C,.3N1.)VC.%P4:9Qe............................................r........ F/.Te...................................................(.."@%k"N*.x..................................................I0c1.9|B.Ly].....y.....................r...{...................%K+.-e<.B.O............................v...e.k.8|F./dO.4kK.8m>.1XZ.+G|.=nP.....i.{..................c.}....Ahl.4tM.5v=.3f6.+NLH9c\.v..............................z.......9qM.1mI.2dX.*V3.7U7@d~w.Xm~....................}...s.z.......R.].8|E.9pF.5e:v#K.'1Gq.'=..@Z..........n.z.p.w.....H.R.r.......L.V.1l;./Z0M$C......%I9.)D|.&Ru.;gW.>.H.*c>.*[P.7rH.:.F.6tH.>.G.>.G./]1P2k4.......U."G%".^-.4k;.+YM.7oS.4lN..L{.7zK.:t`.-^N.4p:.8p<.,O).,V*.........4i2.4e1.7u;h+YB.7jJ.7v@.,\=.9|E.+Oc.1]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (13165)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):304202
                                                                                                                                                                                        Entropy (8bit):5.503397494902254
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FCC7972336F9361F9C1F760A97DF89A6
                                                                                                                                                                                        SHA1:9FABB572D848AB69BDAB870A2B2599E6B0B813DC
                                                                                                                                                                                        SHA-256:5881AD6DB49F73B67B7A5EEF1C7E6A2BA2F1448390BE4B8006768CF32A67757C
                                                                                                                                                                                        SHA-512:D1C530B01D128D0A7DCDDE05F2D80AB1B621D8F1E02A8CE6C26D89244371438785873D593E2C878EB65053CE59471210611B1324EFDF82C11399F9EB603D2808
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=f5793ccf10996c741dac1ea3f84151fc
                                                                                                                                                                                        Preview:/*1702962624,,JIT Construction: v1010492885,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32180)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):84320
                                                                                                                                                                                        Entropy (8bit):5.370493917084567
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                                                                                        SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                                                                                        SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                                                                                        SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                                                                                        Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):438
                                                                                                                                                                                        Entropy (8bit):5.378968874879081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C536095F3F0C8BBAA8B2969805CFC927
                                                                                                                                                                                        SHA1:EE899796BC9D17575A7A26E95E73E4C641D131D3
                                                                                                                                                                                        SHA-256:45733089435BC7CC5E6C03D6D97867534058A9E1CFA985250CF2948F0E9F8664
                                                                                                                                                                                        SHA-512:F3678C98F5F9A3BEAE83B595C9B01AC71372EB96804860E301DD3B8D930AA17255C052CABCFCB0EDC988EF659144A87C36750D96C4266B16C3E8FED9681E1D35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pd.sharethis.com/pd/test_oracle
                                                                                                                                                                                        Preview: Begin BlueKai Tag --> ......window.bk_async = function() {....var estid = 'ZGMABWWBJbQAAAAIPjAjAw==';..bk_addPageCtx('id', estid);..BKTAG.doTag(59574, 5);..};....(function() { ..var scripts = document.getElementsByTagName('script')[0]; ..var s = document.createElement('script'); ..s.async = true; ..s.src = "https://tags.bkrtx.com/js/bk-coretag.js"; ..scripts.parentNode.insertBefore(s, scripts); ..}());.. End BlueKai Tag -->..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24238
                                                                                                                                                                                        Entropy (8bit):7.760755967691226
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:006EA8D1111BEB0A5EFF8C89E8945CEA
                                                                                                                                                                                        SHA1:1EE5B4510CD287EE187BCDFAA13B6FABCA06EC63
                                                                                                                                                                                        SHA-256:4AD7CAB318898A6B774F08CE4F09556F1877D41B079B9FF038E555DA7A8B4F73
                                                                                                                                                                                        SHA-512:E3E238F8B1CF8FD65C21202A4B8934E62857804D46B7C5069ECFCDB9EA3D96FBC29256079BD1F13DA8A9813EA5752566373AAC4ABF41FC159F255B771D65ECA3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/buildingleft.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x.......PLTE.........................................................................z.............................................................................|..............@B..... tRNS....0....%.T...mt<C\..Ld.......x...]nIDATx.........................................................................`....@......PPX.n....M.-........................................................./.......Z..{..=..|..-.....b...R..(.^......(.4..G.D.lXR`...5..9....,./...,.d...WP...t.~3...K.F..^$G...p......)O'(....E2......h.d..>...lU..4.H{...Z.....i.z.4c....*.@.v........i..Y..M......9..........)O.0...#...........F....H....v.....z..i7......9.V,..i.............e....Z.H......g .......g.........".vg..<..pW&u .c.....>L.} .=..3.....]9..-...@Z[.g....5m..)..@......w/KM.Q...p-.*...rq.BH...X....K.`..=.j.....O..O....,....JO$.6.....+..j...,.......^m=....!...9.z...X.[.'k..#.w.....{.*..W[K.@19..k3....s$..?.H~r......._..E.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1543)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79726
                                                                                                                                                                                        Entropy (8bit):5.588182266664357
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F0377DAB468C45F81BE3F8A3FC6EB479
                                                                                                                                                                                        SHA1:A8D281261D168C996A08091D17A8DBE879910EE8
                                                                                                                                                                                        SHA-256:DF9A73036272BC6608881AE0F033EA819C228DA01B8C3035CC1F46FC4C54B0B4
                                                                                                                                                                                        SHA-512:BFB8D92DF1EC111FD2373276DE0E1EFA96E48600805A8689830F36C2BFE2E39A0822752DE40BD694A86257E0C1325EA240A406775E411CDCB43780CCF57B9B44
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,ma,pa,ta,va,wa,Da;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 260 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1465
                                                                                                                                                                                        Entropy (8bit):7.402668109542432
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E1E93A2FFC15E56CB2E413297C5A2AB8
                                                                                                                                                                                        SHA1:1B8EC83DE1FD46DC47689F82C3D9FC1D3852EAB0
                                                                                                                                                                                        SHA-256:71461C7B21DFF539B154EB8803B50847382591BE0E8A2A29797815FE2C212E2E
                                                                                                                                                                                        SHA-512:4A016449EC229F2EB1E83048300D9C21795AA91455A1EE84224422E90118DB60ACF3661CDAF662878AE765513C80B7D4EEA5863E25235EDA9AB39AED7E2841B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR....................PLTE............................................................................f......................................f..f.....f..f..f...........f.....f........f.....f..f..f..f..f..f..f.....f........=tRNS...w..[.;.C......K..#....g.....`.}P.....mV..sB5)..fQ.y6.)..>/...nIDATX..{s.@../.U$.....#F.[.1..t........43........GXv.{..>u..,..J..^..D. ..GBJY.p..I.....Yck.t....<kt.aq.H.pr....a...i...../.......?'.~V...`....5.......f."B.v.9fa..5.oq....N9.,.It^...8....M....e.Nt...u../q.....W......?.......B...$.p.yz.aT.kMF......m(...P*K..1...VW..c."!.h....9.......zcy.Vm.B\C..u.v.......W.@...e.... \P.z....D..]*.._.G)...$..c.....J.+..e&.....\)..J..|._v.{..v..v4...d.z.Jt}.(.N.BO..........E.h{.:S...1.._....p.|.....n.[..I9.@..p....h..Px..~..........0.3.aP./......a.S[."...K.I..\R.h .....JyC.........$]r..].3jV...z..gl..U\.....c..0..B...L].g....Ii!.8hC..3...V.....%.....z......F@]..fLyq".w.~.$orR..LA...i{.c.{...]..#...wy..@.E[.4..!.w."W...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3722
                                                                                                                                                                                        Entropy (8bit):7.4017530886587535
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CA084BA4E34CD9D7D526653215098D43
                                                                                                                                                                                        SHA1:70FF0AD537683FC40128CDE76CEDC44B9AD21AA8
                                                                                                                                                                                        SHA-256:5D3D73578CB94227ADAF61C3CE39602A8B81E71C814336A256502539D34F17FF
                                                                                                                                                                                        SHA-512:7A3456D25A2B62281F86250C9BE25D7AE99D96D1EAF21B44688488993E7D308D73504F861861385E1E255046F4EFACA9E0D73CFDF1E3D2F10DAC3ABC3C6C35BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE................................................................................................................................................................wy....5tRNS.......v..(..-E...K.W#.\?.q;.lfQ.{62....a........rs.....eIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU... ..}...H..7c...@.8........l ....J.w.N.......................o...{..p'z0.w.....c...k.../.v.c@........)..hN.F....L5.y.i..Q>.[.zv.....i2..j..^\.A7.T..v...NZ.h..../=!..R.U.g..V...N.NEdG.U `.X..+.$....T......rI..0O.....RcQ..'.~.V..c.5.mif..n.Q.G....%.3.J.D+}o..a.b....K..(.4..U.fkW.h..M..A.*....(.t..hl...j.....Z.]ZEu1...}....G......t.[.U>..f...BG.'.......[Of....!}T..R...Tj.......{..`>y]~.+G...N\B.@p.g..].r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7388
                                                                                                                                                                                        Entropy (8bit):7.831277738886294
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D95522C6ABF2C69D870D3A302D9E65CD
                                                                                                                                                                                        SHA1:B6BA95A0319FFDFBE569C9EA2850D04F3CE6BDD1
                                                                                                                                                                                        SHA-256:D4F3C64D3E62FBCE6427CF20746F0E4086BF6A75BD900239E6F23E87D72D87AB
                                                                                                                                                                                        SHA-512:371B67E12D1538EC92070FD5832F143A6BDFAAA7A9543C9B2D61CD271DCC56BB720846C6C686CC5F036D09796518C7C6C3F6F312B344F7EF119333A59CCFD3F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE................................................................................................................................................................wy....5tRNS...........m..).2$...X.OJ8....Et-....Syg^~.@<....b....>.....IDATx...[N*A...Si.......`|...#q...C$`S.F..fp..Ug..................................................J2m.r....7.9..t...r.V.U..f,n.rFmd-.].V.rg...82fm.kU/:Uc...u...S1.=.J.`.a..%6WQ.I...s....4..$JP.....|..z..s.6.G._.}3?....t.}.."...8...e..m.IIi....U..."]..m.D!..A.y!.....\...M:.G...)..a.I.c.M....ohS.G.6..(..o.8.L."....o|...%E.(.....Q..(......E.o...Q...T..;S5.t.N.+\...N..&.vH.g..U.?...-...a`.LT.z.t&.../...@.bE...E...,z.6..t.w7x.o..`;J..@.).!.C.f..d..*.b2.E....].....}..U.?..I......2..M**:.Z7....G2 .I.X..(..@.......=`./[m...^...{i.`@....\#.N.0..=|z.]z.....aR..>oj"P!.UT...Uu.j..U.....t.....P......Q...%.y2..F)...%.xX.6..+...^...bKR......".N....6.q....Uz.v(..#....}@....U.cW&.7.....)..xW..y7.wfY.x...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6948
                                                                                                                                                                                        Entropy (8bit):7.806566743152629
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:868A19DC01769532C2285F7091D41BA1
                                                                                                                                                                                        SHA1:39C8207C9558531C637896C53DAFF54B20D0B31F
                                                                                                                                                                                        SHA-256:D050BE3B843FD58DB6C5FFB762F5725C754AF2ACEDEDB2039AEA177A871B0C67
                                                                                                                                                                                        SHA-512:1CA201AE53A5A2E00534CC63ACD1005F59156B762E7E0CE143C53AECD79C90AA274CB53DD09F8737CF5C4CE1CA66E9C21BFD93A98E497E0528BC33DB2AFEA8CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................. .d...4tRNS.........v.E.pK5'?...".0...a\:..{WQ.f..+.j......Jf......IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..mE. ...R.*.(....g....P[..^RqW..x.,............".1&BD9.H.(.....x5!...e..e5..W^.HOU....6.HWs...{....3..\.f......[...aYw...L./...6..Hqs....R........."M.\C...N..{..H.;. y...JA..'D.......`$y..L.t..,_..60.......I##X-.p..0r9....%.tjh... ....TO.4..a3;..(G>~...H'...y..B....TK...P....`...05.H/C...<....K.../D..,....b.....8BN.I....!v2$.P..........X'....."....[.Rd6...'....=g?..eWbN....H....J."..t80..2B"?B.#....+E..R.Y.1.H...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):476
                                                                                                                                                                                        Entropy (8bit):5.207580367906474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D361A710424393EA071C48090F46DB54
                                                                                                                                                                                        SHA1:8D12578F7C6F3960DDD891A011E89A37134ADC36
                                                                                                                                                                                        SHA-256:B686CD4FE0B41E574DE7F59D6E68117502A4CD91AC58FD1BE69D307D634AD3B9
                                                                                                                                                                                        SHA-512:8C2AD1D560067294B3006DD54FBBF8A8B9D487E5D743AD5440C59E6020EA48A5B7411BB22FE4B8E133A3EB085F8A5BA0E01A57B4469C91CE7C66470C8D947916
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,bm51tf,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=db7dHd"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("db7dHd");.var l6=function(a){_.uA.call(this,a.ua)};_.C(l6,_.uA);l6.na=_.uA.na;l6.prototype.Kf=function(){return"db7dHd"};l6.prototype.Ef=function(){return!0};l6.prototype.Lf=function(){return _.j6};_.sA(_.iE,l6);_.Ez.db7dHd=_.mE;.._.r();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 54 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):798
                                                                                                                                                                                        Entropy (8bit):7.149856803972459
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:73B6BBA413EF1AE060F7974B385A946B
                                                                                                                                                                                        SHA1:2561F6E0A621B14B73484CE22B928DD99DC23A3A
                                                                                                                                                                                        SHA-256:461C6783795F770B84988338B7AAD488B78B570024E9DDD42676C6CC96164250
                                                                                                                                                                                        SHA-512:F6EDEBF01EDAB0B8327569F6A7BC3DFE157CEFCA5E832829D415B3BDA3569CC7B6C3758F4FBE8DCDA64365D4A0FBC355D7E014A208406A6DA8C5F6845ED2A82F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/menu-bar.png
                                                                                                                                                                                        Preview:.PNG........IHDR...6...2..... .......PLTE............;;;......................................................www\\\..........................................................................%%%........................3...........<..i.........................G.....V.R...))....8tRNS..e..U".|wW..M../......uE&...;...................h[C<..Z....IDATH..W..0.......Pqo..r.-...._..P...9.....z..c*7...I5..*$..1y|.,.....N..*.\..;(....i...S]"sU....L....-..{....U0-=s...5....|..<.."...O....a*....(...QL...gA..(...V..H..+l.D.S...'....s...._.7.nZ.f'...'.<.X..Fp^aj...38.q#.M-..GT.`w>..w..G..Q^0.....g].&w1..'&.O.rr9...-s..t.y....,.Uc..N@z.wl...2...UO1U.L.]E.\.{w....rO~.;}!../.j...`Y.=.};.5.]...V......L.'.K.5.......<.(.V..>DR=L..C.@n..Z&..4..j.XG.q.U:1vx...~X..Fi....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3C871EDCF56CCB035FACFA5A033D19FF
                                                                                                                                                                                        SHA1:D0E72955FD48136D10CF3D9B9159884B96D21A70
                                                                                                                                                                                        SHA-256:EC1D5ED0106994908C8C75E4722358896724DE55E62B9654C3A4EE133CD9C854
                                                                                                                                                                                        SHA-512:92FE4D7038A3484DFF0A2BF92ADA386C2A6E1F51554215FF738B16EB2AA954820262734F0C1B94ED3D0F32C96AF26CF52BAF02B1E648688A745765C57C40F413
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnWOp-AMn8G0BIFDZyY8l8=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2cmPJfGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                        Entropy (8bit):5.584415130647435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1B8A79B31A776FC610FE04D8A6ACE174
                                                                                                                                                                                        SHA1:7814CC77528EAAC86EE57B2959E264F1E1073A1F
                                                                                                                                                                                        SHA-256:2C8EEA2C58063795061EC60624D8C6CE02FEC746C4E60E11ED37EF348F34FD84
                                                                                                                                                                                        SHA-512:F479C26E31B242C75DDD70F10E8AC172582324FF62A75B9E004BFF7E8FAC4A9526439D0AF0785D31942EE0842EB9EB8390EA7E928C51D586E3DD224B726D1932
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                        Preview:/*1702961969,,JIT Construction: v1010492885,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.3.12], baseline, precision 8, 1280x800, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):121024
                                                                                                                                                                                        Entropy (8bit):7.777059375944936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B720DA8495283622B6B8DC6255015A88
                                                                                                                                                                                        SHA1:617776E56E8947E0D2230D42E5D15C5210124A2E
                                                                                                                                                                                        SHA-256:4F29EACD6C5D952920F6EE9C6AFA92E0DEBC080B48CBBB0F6ED2B5EEBC19F709
                                                                                                                                                                                        SHA-512:D8154947F63F6336A8DBD729EF2434AE2AD369A8EA1F7F7FABCFBBA4E23369B4F3E6D4D7C9ACB93CD611D14F8BE3D82C83ED7C475164F7BA856A7129CA52FE6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/xiJU9RgK13Tpv94dHlnWlPRevgpUd-XwNVX5-Jd9N9iu-b5dqwWC5Wv2EMfqOQmns0SU_NGCOSBOejNMe-88nm5y8Q=s1280-w1280-h800
                                                                                                                                                                                        Preview:......JFIF.....H.H.....hExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.3.12.....C....................................................................C....................................................................... ....!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........D....4......."..y...G....G..-_...+.....E.#....<...#..G...............?.~..?..j....G........;.......D....4......."..y...G....G..-_...(........v.../.(......:Z...$Q..."........|h.......E.W..."..s.....E.............KW...?.._.Q..?o...t...H....._r.z......?.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3964)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):148220
                                                                                                                                                                                        Entropy (8bit):5.589731801119495
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BC21BA8D989A46EAE15C7E959C190C06
                                                                                                                                                                                        SHA1:8A894DE8EE03DD8D8360DCB757CB576F125B1950
                                                                                                                                                                                        SHA-256:01019AE81E171BDAA22D00018C5FA900E5C72B5D7FF35D88FB48E48F3615D600
                                                                                                                                                                                        SHA-512:0A35A8CC16F5D9F3F5F5393460592BFB4301191F39601C6051B36B382BADDDF0224EE25FFF81723EA1BD77BB9B73F1D6B8BCD7B8B9600BCFD477356D3EC3C4D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ba(a,b){var c=ca("CLOSURE_FLAGS");a=c&&c[a];return null!=a?a:b}function ca(a){a=a.split(".");for(var b=p,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"}function ea(a){var b=da(a);return"array"==b||"object"==b&&"number"==typeof a.length}function fa(a){var b=typeof a;return"object"==b&&null!=a||"function"==b} .function ha(a){return Object.prototype.hasOwnProperty.call(a,ia)&&a[ia]||(a[ia]=++ja)}var ia="closure_uid_"+(1E9*Math.random()>>>0),ja=0;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function la(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39516
                                                                                                                                                                                        Entropy (8bit):7.994435722506664
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                                                                                                                                        SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                                                                                                                                        SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                                                                                                                                        SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                        Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23655
                                                                                                                                                                                        Entropy (8bit):7.884388773485065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:327E9869B0F832081732E3B19A063DEC
                                                                                                                                                                                        SHA1:904538079D0B0CBB6B4C8CDEB0F8BA70D9336572
                                                                                                                                                                                        SHA-256:ACBF68A2E18B91C20232060EEF943D3AE9FD178A611AB478EB05E9F85EECE0FC
                                                                                                                                                                                        SHA-512:177690340916D441C8D04FAF9F2B5D158F8B842C00722879F322A76FFA6505E82D9F415FAEC560FDDCA0BCD4C8756B2B575E6F009723EF4A50D23BA5D45AD5FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.......1q...EPLTE.....................................................................R.s.....tRNS..x.g2&;Iqa.-..[S..nNBV......[.IDATx....r.0...vB.......#..*.c.X..w...).,.l..B....x...T..=..2._..H._..%38...(.h..........g....2....+h.2.*.Gu.|^NV..i.g..........(`..v.(............m.^.j}...,`c..x......`S..l.~.Z...08...56%P..../G*..U.Y...t....W.}%.....s..H..S.U"s$.....#I...{....,..b.H....K....J..l.......K...l.y......HJ=...t..i..M.........._....k,.d.{.9p2g..lI......#..j..............(.H.u<c-.D.....D....%.<.c..8b.S.E...T.-.H...R]..J_.k<.A.{,8..|V.Q(x ...J.....D.gp......e.{Z,..5.y..&..].{.(..3,4*n....g........o..E.pf.)+...........<.c(*..c._M.J...1.H=..4.8.' .t....].w^....:.{d..o.^$.Y....Y..;\......7b,`...L. p.w~.9..k).p..s0V. K..2...........s.A. .qm5.....Z....yT6..:<a.D|.....7.,`...d.@zhb.n.Q..,p#...'...r....S......;/`8...k..$[.../.+.EZ.p.Hd.M<..X.".(....6d.o..nG|....A.b%..F ...,.IQ......\........P.)..6.=..L.q%...8.'.p...i.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2674)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):211601
                                                                                                                                                                                        Entropy (8bit):5.613041628553611
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C119874AB281DA71C4A37C2B28769CDF
                                                                                                                                                                                        SHA1:3B9C9C164B54C2A902DE0F74272D300009192A74
                                                                                                                                                                                        SHA-256:C9F086B4AF6157C4DA91739CB31B21B4026E8E03B2B531DF3DAA52FECD3666FF
                                                                                                                                                                                        SHA-512:142880BA2CBD310B756F4E2EF6A677E16F85D0758D9C829BDA912934B9FBC18F8D074FD88563BB9071DDEFE8DF533D017A058C7F0DB1A242E578F3DB2B3D3BDB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/am=6AYGyQI/d=1/excm=_b,_tp,itemdetailview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720LsGBPtWkTP-edM6pm72Tjh3y3GQA/m=_b,_tp"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){return function(b){a._F_toggles=b||[]}}(this||self);(0,_._F_toggles_initialize)([0x90606e8, 0xb, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ia,aaa,Oa,caa,Xa,Ya,Za,$a,ab,bb,cb,db,gb,daa,eaa,ib,kb,faa,zb,Ab,Eb,haa,Lb,Qb,Rb,Tb,jaa,Wb,bc,cc,ec,nc,pc,ic,tc,wc,Fc,maa,Pc,naa,Tc,Vc,dd,gd,hd,ed,Uc,Bd,Od,Md,Pd,Qd,Ud,Xd,taa,uaa,vaa,waa,xaa,yaa,zaa,Aaa,Ke,Daa,Te,Kaa,Iaa,ef,hf,Maa,Naa,kf,yf,Raa,Saa,Taa,Uaa,Vaa,Waa,Xaa,Yaa,Sf,Zaa,$aa,Zf,bba,cba,dba,eba,aa,sg,tg,fba,vg,wg,zg,gba,Eg,Fg,Gg,jba,kba,Ig,Jg,lba,mba;_.ba=function(a){return function(){return aa[a].apply(this,arguments)}};_.ca=function(a,b){return aa[a]=b};._.ea=function(a)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38051
                                                                                                                                                                                        Entropy (8bit):7.986948384704908
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:12F606834AA5D9CA0F44AC30F34F6EE9
                                                                                                                                                                                        SHA1:3077E2A1F1317CF2BF39DEDA8720A2FC4E044582
                                                                                                                                                                                        SHA-256:CBA32DC4DB12C46FB1B0344DD14A7C18D2AE53822054309830C08EEDB5A644BE
                                                                                                                                                                                        SHA-512:9253064F442D4B68647B309E279EEA923DA2BAB54A29356267EA3C0D4F8D8B39E915A33FC76C1811F346E46D08C251693B80FBE9C357837D1ECACD7EB69E226E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/cVhZ17cPtUysr8YGkfFmfWjkuBtN43tbzJVSubu-LOzgSKWecIaOjdwHCeHZGTRt1kWXq98GUB1CMHhDpmSY_HRpiw=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx.t..dIr,.jf.'"2..........pA.r.....-?...=....u..0..GfD..n.\xd.P(L.....<.f...vx._..v....P....VOOsV.......2\sF..u.P.4.V:..~.2.6..&...K.S$AR.....??....['..A.......P.fN@9P...Hb...aNo.CS9.1.........T..m.;EIR.$...6.*..q`.".H..,.e.@.<.]b..7$......\n............". .....E"' ..?...B. ..D.....p.....R.i4{<...0...j@I.,`N......R.`..7.n..(Nh.y;.=z..|...S|x.2.(]..aF...<...d..........%...O.....W..........w..#Q.H.B..p?.Q.}..2..../[.\[..#Kf.,.CU..y....K5ffF....a6r4...../..{...v.jkzz.....v....J..*..@..-N.5...5s..{.Y8.i.....&l.....8..o...>~O...!o..Nb.......}oO................N...}"].).T....".R .$J.....01gZ7..@..`.`."j=.A.9V.P.<L".<."..J...0s.......y7G...7.i.#.I"._<Z..B....}q...*`.!..A.....?!D.D.f..D.p.. a.Ds....9Y.i.gH0`."AAE.P...\k@.Z./..a%..s..t....N..=..D...(..YSf....w~9..s..>...@k..|..ym....:.~..*.e.0..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 26 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):619
                                                                                                                                                                                        Entropy (8bit):5.518145967229306
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A371198EAEE94BBFC330FC696F7044A1
                                                                                                                                                                                        SHA1:42B968484489F695F6577BD5D13774C927CE4A8C
                                                                                                                                                                                        SHA-256:D2DC83B574E8A798C8116FCBAFF042CC1F7DED09B1AB9AFA106CBA800B72D337
                                                                                                                                                                                        SHA-512:68F511F8CAFB81B362C2F8AAA7C356931F31B9F24D6679F8BCEE3532DBA9391F5E10FB15E99CF8F1314B3CE5B006EC9588D25DEA0292DEB7005A4D5B29BCF360
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR................R....sRGB...,.....pHYs.................PLTE.................................................................................................................................................................................................................................ItRNS.....}..d2................_$..!x.Hp.9U...;*...g....K......o..j...8aFD'Qv.D.l....IDATx...iS.0....}K)G+ ....\r.r.....El..i..~.L..d7Y"....M.DA.....7. .!..{.""3.....d..d?...e<..5.)..t..NB.-..Y..."[.........{.. ....YM.......*jw.......!Fl......`:c...{..i%.[;h...?.....R....)..../...D.]9....r...p.......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2119)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):212309
                                                                                                                                                                                        Entropy (8bit):5.521021896699048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B49EA8F316EAEF3A31D7BA53585F26F4
                                                                                                                                                                                        SHA1:A2E456E0B6786CF74BC52497533BC44C7FB710AE
                                                                                                                                                                                        SHA-256:9D5A2249A63EF4A51FFC21920DDAF8ACA2EE89BFB58A7071A5AD5626051E9C46
                                                                                                                                                                                        SHA-512:C4F6261342D79357F1FA2DC6B651EF6A4F932C8283D5A9162FAD70915BF80CA1D97ABD70E770EA40ACB80055E4E68794DF751BE0E722096DD220250643B09EEA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.JZ-MdVtJEsc.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTtyzeAC32rDv6ty-dy5oDIuIpTZbQ"
                                                                                                                                                                                        Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.me=function(a){return _.sb(a)&&1==a.nodeType};_.ne=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.ke(a),a.appendChild(_.le(a).createTextNode(String(b)))};var oe;_.pe=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.qe=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(oe||(oe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=oe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var ue;_.te=function(a,b,c,d,e,f){if(_.Kb&&e)return _.re(a);if(e&&!d)return!1;if(!_.Ib){"number"===typeof
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5622
                                                                                                                                                                                        Entropy (8bit):7.937067479132187
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0ABAC4C1F6BB1EC1B4C002FAFAA3C7F6
                                                                                                                                                                                        SHA1:6D011AD3B379672514C543E1BCBEF7CDCE7CABCF
                                                                                                                                                                                        SHA-256:C1DC125023F17CBC0B97F9C87491BD2F88A58A6B12B46791293BD5D47C070EA2
                                                                                                                                                                                        SHA-512:5D914065C71F0C12F001A0CC30388DC2CB8F0577EF0E9EBF6B665F8D1DF6A51006F3B21B06E9AF0E94B1B1E3EA21F87391092A71E664E95AD24AE1785E3E838D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/instagram.png
                                                                                                                                                                                        Preview:.PNG........IHDR...............m.....PLTE...............................WWW...........................HHH666............................................................... ...............................................xxx\\\............$.. u...."...r.............'z..~.........'.....a.....3..8.....=..y..N..3..F...m.......N..I.....g.. x......x....t....;...v...T..,}....\..z..n...z............,.....d..A..o...../....D../~.k...............W..#~...,..!|.t..X....^...}..............k.............A....H..&{.y.....CtRNS.@..*2..q#.V........ZQLE/..hD.1&..<^.k.....F.f^X;4:#...#.P.c...sr...q...mIDATx...k.P..G.Z.nL...T.......E.o..Kif...j..8.n.j7;.......Y.x.;MONz...9....h~$|9.{n_6...'.........%..0.G...?36.>8:.........G...h....Kg=JSv....2)Y...)....7.7N\......q.!ws..j}K.,.r...\..o\.E6.D...[-..V.m}J....J~>..ML...b...OiU..X.ZU..6.riS+.4...R.*5.R..J..*{.U&%..b..{.D..n, ......S.2+jEYz*I..<..$..[...].eVbe....".....B..=N.^.G.QI&eI.....U.9J<.M...<0EMx.(Vd)X$
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 25 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):346
                                                                                                                                                                                        Entropy (8bit):6.1395206701669895
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B17E50BFCA290664ACB312A7945AC80C
                                                                                                                                                                                        SHA1:F94FFEFD5AB5E89BD6DA0776E8924C4B7FF39D23
                                                                                                                                                                                        SHA-256:190917894FCA73AB95C5461219597AB85EA99FB23D53A256ACAC02856A414DDF
                                                                                                                                                                                        SHA-512:D9ED8FA8A5B7A1A9B518927A992803CDAB2D7C4FE53E3B807423C9D4A3A16F4F3DE6287D708131655C931FCE03008A53923179B8B8F84DFA66CAFB6D45643CF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/follow_tiktok.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............7uQ...TPLTE....................................................................................\o^.....tRNS......./....D:*..n]Q4#.~{o..J....IDAT(.u.... ...#7....n}...,....W...m..4]...">.. ...h..".K...%S...E..|....9...E.k.y,.nE._...g...v...xb.%^..o.Ur.F*E.D.m...$..Z....:..e`/.$.Ek..#...#.....2..g......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2689
                                                                                                                                                                                        Entropy (8bit):5.40021492400263
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                        SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                        SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                        SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20231207/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                        Entropy (8bit):5.335916817166796
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                        SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                        SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                        SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cm.g.doubleclick.net/pixel?google_nid=liveramp&google_hm=WGMzMDcwTDhQRE1VcUczTEtWb2VkMmllUUg3ak51SWhwLWNRdmtNT051WV8zZ2taUQ==&google_push
                                                                                                                                                                                        Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6918
                                                                                                                                                                                        Entropy (8bit):5.20859897974657
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:73D612C3C1199F8ECBA52236CC73D126
                                                                                                                                                                                        SHA1:A444D74358CCFE55FAB3AC41439FFA172DF06E63
                                                                                                                                                                                        SHA-256:E9E427021E318E3DE42FC2DB8F56DA6F54AFD687729FE9D86323348277478659
                                                                                                                                                                                        SHA-512:080BF71753685B7C1241E512C6A2BF6CFFAF9A3877E4B1A18B4E1148053073935F806E002DDAD930DEB833B560ACD03D2BED2950A2FF123D03908791028B231D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/elf_api.js
                                                                                                                                                                                        Preview:....var videosData = "";..const { app_domain,non_accelerated_url } = window.config;..const base_url = "https://" + app_domain;..const base_url_non_accelerated_url = "https://" + non_accelerated_url;..if( app_domain == 'elfyourself-vd2.oddcast.com' || app_domain == 'elfyourself-vs2.oddcast.com' ){...var videoNumber = 25; //default active video..}else{...var videoNumber = 24; //default active video..}....function elf_ajaxCall(url, params, method, callback, errorcallback) {...jQuery.ajax({....type: method,....enctype: 'multipart/form-data',....url: url,....data: params,....success: function (result) {.....callback(result);....},....error: function (e) {.....errorcallback(e);....}...});..}..function eventTrackingApi(noOfHeads, mId, danceSession) {....// tracking event api...var url = 'https://data.oddcast.com/event.php';...var ev = 'ev[' + mId + '][]';...var randomNumber = Math.floor((Math.random() * 10000000000000) + 1);...var evValue = 'pb';...var etValue = noOfHeads;...var uniValue
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15740
                                                                                                                                                                                        Entropy (8bit):7.9866977438851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B9C29351C46F3E8C8631C4002457F48A
                                                                                                                                                                                        SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                                                                                                                                                                                        SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                                                                                                                                                                                        SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                                                                        Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):406648
                                                                                                                                                                                        Entropy (8bit):7.8965824793115695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5797A177BB04401B51DB8E2515884268
                                                                                                                                                                                        SHA1:C3885F68B5FA50A5486E768C1E7A06D40406F997
                                                                                                                                                                                        SHA-256:CCD8D46E2DB6DA96B5AFFF1CF7BD37B470B3A22D00381D562FB1D0C0B2533D2D
                                                                                                                                                                                        SHA-512:DE0AE2EE90482962EAFA3DC3AA9858153D8531602B8BBAD281BCFC3A994A8E829888ED34BA6A8EF8873460FDCA7BF7537242DD63B2299AF08AF85A3D6DA21C6B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/j059RgdRmMNbji_fPneM1lCYVonpw3_rMElbWJCDXWwukpjtlRmAqpr7apkW7umaWliJZLHTjld239dbT3blLGGa2w=s1280-w1280-h800
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17849
                                                                                                                                                                                        Entropy (8bit):7.962709376154405
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E85ECE6F07D796CDDBBDE1101BF5038D
                                                                                                                                                                                        SHA1:AB47649837CB1E8ACB89EF29CA2D1D1A98854BA8
                                                                                                                                                                                        SHA-256:12A0248244428F58D918F702C3C58692240ADA16A0DF6C0C7C6C308474FC7AC8
                                                                                                                                                                                        SHA-512:FFEC7CDE14F25275319630517B430E6A216A2364C09378666DF2FEC3C8AE61956EBEFBF7E61957A0F9ED1F7E8B51A997AE2AEB668DF8A0E54611D2E44EF554C1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS.........%......H.8*.. 3bN..S.l.XC{..g]..qv.......<.?{.}g..D.IDATx............................................f.nv...(...*@....h..u.Vpa....l...E'.L2..e.....WDDDDD.'...;v "9.."..=CDr.K.H.(....O>D.^...p+....X....vQl|.....P.C...=.,..Z3.....VX...A...-.M.-..D*h..O:...N.GCW.RI.....6...........!.M.d..?1.&D*...B..X<.{TYV*..-..=.#.~.....fnQ.nH3.N.\+.%......mfH^..&..v$.r<t.x..NoL...'5t..(V.rL.`i.raj....4S....._.[.....].....H.'..$F....65....L.5.sC.9D.pW+.[.|>L.#...O.....G.]......V(pn.=......'[...........f{.Pr6&..G13q~U!M..L.>...Qv.=.E...3..l.S....,.`.0..eO....y.f.!...f....../2..e?V...S.:..53..-3..^7x..s.........1cV...y5...`.g..H.M.L......;2.l4.F...lt\.a.j...l...qc[.: ...U....h.S.7..fO.3.....j...*..^8I)..... ....G..r.9g...g..`.$.a..l...UW..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                        Entropy (8bit):4.306303861896761
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FC085A46C32CAC03B2EC09ACA3356B60
                                                                                                                                                                                        SHA1:37F858B4C5CBB9653539D6208AB68C63AA1EB709
                                                                                                                                                                                        SHA-256:57FEFA9F28640A4FC6D61C72DD773F022D72A280ED7EB056D7CFB7E869D9C925
                                                                                                                                                                                        SHA-512:3333A6CE2E45AC24383D5DC67CC5741B468ADAC8A75461D4477572578329358784F40805036F00D874045F78AA129EA25BD7EC2864A048A63483B040E2A63216
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:jQuery351021277216971153945_1702962609269({"count":2546566470});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3880
                                                                                                                                                                                        Entropy (8bit):7.875276082830514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E4B46A560560237D3A0C8543AD2FD24A
                                                                                                                                                                                        SHA1:8EACE29F05365E16FE77C66AB4019A33F3DF9C6E
                                                                                                                                                                                        SHA-256:BCE4997842261C4BD937C4CFB76DF50063DAE52F6BE76737FE29FEE7E9F72D57
                                                                                                                                                                                        SHA-512:B73462F02C6A3DB560CEA9537D8866C21A29CE303FF5CA5781BEA62380B5D24D40A8C051242EC837D911A5E0F8B7B8BC61513894D0DB31A615F515621C64674C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/fmb4W-VXtuJEuOj2f1_y1AEnndkul1SzzPDp6YFL0gxfL9-iuwPy4r2-tuoPUkOtpXlmNqes9Rc8SAVfjZKDlurYLHI=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O.....IDATx...y.T.....Bo.....6..5,#...Dd... .cfrr...HB.8...D.I.......L\.D..!....6.@....n.^j{..;.t..T.....v..9...Gq.u..wo.9..D.&... .\br.L09D&..".L...&....Cd..!2....`r.L09D&..".L...&....Cd..!2....`r.L09D&..".L...&....Cd..!2....`r.L09D&..".L...&....Cd..!2....`r.L09D&..".L...&....Cd..!2....`r.L09D&..".L...&....Cd..!2....`r.L09D&..".L..G.l.A...P...4...}t.L.....Y.d..~R9..lcr(e._+..].....+.7.mL..,.......u].......PJ.. .{k..W.....G....br(9e..........(.&.4-..+.C.v=.q..l..uQ..A...z~4=...R..hP...k..O8..)-.......y'..l..uE..u....y....K..Eq.'.!]s.^.6.w..x.#}..6....T.....7..\.'IoR]....G|.Av..W....P|........7.'^..]...E._*b/....>..@An=439.......I.X..y.%}.-?j..{....l..x..[.........B..X...o8..X.....v.-z......I?pX....p...b.C.5.x.}.Y., q.....".,@@..v*...........V.%.Nd).d....3.(..]..t].Q(-s:8...e...{..S......e^...`..+<.Mz.^%..W...._.......U.{.5.1....J..a.QJ.i...>(...bh.....,.....x.l...V}.9.....r<98...ZIY.l.W...[2.."1.S..?
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2272
                                                                                                                                                                                        Entropy (8bit):6.59654824324227
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4C697E065B6B7051808466D219583107
                                                                                                                                                                                        SHA1:94BBE383458C296B43CF71F6196AFB628324F3D1
                                                                                                                                                                                        SHA-256:198202DB4511481F76C12EBEEDDC0220A95AD0D027EF7A96BA765C6AA7EA4E33
                                                                                                                                                                                        SHA-512:53A36DC2483085FA7FBCFFD52784E2961FB12523A90F1BB83ED5C91AB281FE98766FE21AFC7931E1095378CA12EC3814690BA32D14CDCF24CA7E0FBDC0F8B7AB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.......................................................................................................................................................%....2tRNS.......R.j...)..L...v....c9$.q..zY>C4.....^..G...-.....IDATx.........................................................................`..,Km ....l...l.<5S....s!.....I......:..J................?.Q<D~j@3...<#.S'."..*D~jHCl.....#.d"...E..m...^....C..a<.... H^c.K.lJ*%..4....k..0.^.C.t.l..1...&g..M..&>.P[.:-...6t{.|.._.A...8..............[......u...w...tH..p.....SZ..l...Z.*..~q....PN..Z.....o...V..n....Z.~......M...}.Y/fi~....".[..SZzX..+.Y......l;....:.z.~/n...a.E.;..,/...Y..`..{.,rU..o...Q..3.M:|.5....Y...ibYM........C.|f..Eo..c...b...-.J..bji.....D..l..E..^....u.....z........./..k....fG3...8.3.Z5~.".i.O...f.....1]..j.n2hR....._c..M..M.!...~.....x3{.`w0.N5.E~....{..xkW.a.?D>3..v.&.~....~..vU.:_H3m{.._F......Y...^j.t...<..-.A........k....n..kd.4.3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3384
                                                                                                                                                                                        Entropy (8bit):7.8843350506704075
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B163B08F4AD0D9F43970CF9D199115EA
                                                                                                                                                                                        SHA1:EBD90BB610BAC3BBE84BEF1CC2F7FFCFA9B8BAB9
                                                                                                                                                                                        SHA-256:E825F1340EE9C725C4ABA6D71CB66FA799910B83786A5024DFFC632434A94326
                                                                                                                                                                                        SHA-512:A580DDB09CEFF9FBA84C6DB2C06B9735F486227A4EAD52C8A558201F2070DD863D5D82C22CEBC0ECE5D1C5ACB79AED077F1D18992E59265E94B4607294130CC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/facebook-disabled.png
                                                                                                                                                                                        Preview:.PNG........IHDR....................MPLTE............................................................................................lll...............jjj...s...........v.................{...............................~.............x...............................................................y........~............................................{..}......&tRNS.@x3..7..h#..xX.|F1..}....ni]C...y0..^u...tIDATx....K.A......A...:L?....V(..B.<)).......f\...V[.1..\><....9..3.e..........:.9.yg.k7.mW....o........,3...=7.SA.......@.u.HUx+.60.t=U....:....p...@_0..).a...5...I7,...C.+8.`.1......f.t.......R...>.9..sV...T.7.........x.m..8..50.P........n........X!..@.....V..;7a}.`.3.......3U. ......^Y....+.......N....I.._...]Z.4_1...<...8.6.r...s.C#704r.e...(..'.<..=..[#P.m.B....U~}!`i.@E\..&.T...|"@u...A2@E..l&.TE.6...... .^...v....$..~U9.j.z..w..z...7......^......n..s.m...0.H......7...9f..vb..['..8v..&.v[......qhaWlSD..+%..x.g.efZ)...X.5s...p.5..k.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19802
                                                                                                                                                                                        Entropy (8bit):7.968452811443474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CC33B34816FC8E5131D5411F61D0ADF7
                                                                                                                                                                                        SHA1:437100E1446A3A065F8498FA054150A34883FB78
                                                                                                                                                                                        SHA-256:0BE6267A3A55CB9E9BB89F3B77C90ECE938BB565CF0E9EC23B9C15B0B1D1DF4B
                                                                                                                                                                                        SHA-512:1FE260CF48F595A75DB364F440D9E66C34029FABFF496D5905E5F4747633FA69248B7C866ECE907874D12DAAC9D627B7013E4992D43836B673846C4434AC644D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS.................)7.$.`.. .m@O.E.2wJrd;......WS.[.{..h..:oB..L)IDATx...IN.Q....BW BP ..b..*&..i...\..?gv.?..w...................................................h.l.h..........].I@....F..{....AQ..S..2.h.S........'..c@....Z^....R...f.-.+.F..Z.q.E3>..-:..y@1.U......[..:. ....);../.0(.%.q|g^..0X:.).v...w..<DS...^.~..-. .......9#...x.7sK"H........v..+.QMw.V.........(...N*....d.V..Ftg..N*...R...i.......&.pR...)..6.eCi.U..$'..H..z.....C..b....c.......g%(..e%..S@L%8.`...SL..O.....?...@..P4q.....n..%.....[.h/...t.4.yPl.Y.(rF.=.I......=..b......p.TH)9.M.._.E+.b...;...}...\.@qf....&|EN*X@.(f....._*|b.@q....g.7$...9.`..-Ey... 5......W6......egL$.*....|..I.]..[.hNj..b`...#...8..Pj5.N.g.F....4..@.{.t3.B.Jj.......=...3.5p\#T4.'t.....G..O.~....t!..)`.a.f..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2175)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):408562
                                                                                                                                                                                        Entropy (8bit):5.580464918773255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4D6A11CA29FDC2C1B327A1A13CA891A3
                                                                                                                                                                                        SHA1:129DF5E8F2488F8E353B187B3B5B62B380FF0B2A
                                                                                                                                                                                        SHA-256:74E902DA7510E538E4949AD6E725DCF9E987381E9B2B565B9249C659E85F9D0C
                                                                                                                                                                                        SHA-512:130594260EBFDE11BD756F7B58B763CA28535B0820F10591DC9A719F7F4BCB5F928F53D7BF67BD88ED630DE77CD595183121346E8E4A559FF5A4D65A5087D031
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202312070101/show_ads_impl_fy2021.js
                                                                                                                                                                                        Preview:(function(sttc){'use strict';var r,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),fa={},ia={};function la(a,b,c){if(!c||null!=a){c=ia[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function ma(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===ia[d]&&(a=1E9*Math.random()>>>0,ia[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10570
                                                                                                                                                                                        Entropy (8bit):5.435973807255489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C608667A218E6700577C25D27CD61DE9
                                                                                                                                                                                        SHA1:E6BF76A39C1E599E8B265C0AA125E1E83AEFF490
                                                                                                                                                                                        SHA-256:3D37735ABE1D51626253FD0CB9258AAF38DAD628032734A049A0E367E77779ED
                                                                                                                                                                                        SHA-512:A17504BF78D970F31B05CF63BE389CDEBC2381E00D3A4AACC7BD08C02C0256166959328EA02D7E703E4DE18F8DC315686682D7A6D6271D40CB2EAD18EDFC0DA4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:400,300,500,600%7CPoppins:300,400,600,700"
                                                                                                                                                                                        Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z11lFc-K.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+25CC, U+A830-A839, U+A8E0-A8FF;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10186
                                                                                                                                                                                        Entropy (8bit):7.880741436243826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:32542D1374BBE47DE49FD2D2CE5BDE74
                                                                                                                                                                                        SHA1:9AC1218E82C777FACCF3BFEB3A822C63C4F3A87B
                                                                                                                                                                                        SHA-256:12FA012AC43857D85524FDF6F3AD90B10A7F9CC7FC85EB6A8C87A0EFF2A6454D
                                                                                                                                                                                        SHA-512:B1BD39FD78157490E7E5A4B63D6F2FD09B282DF6B49160E6A1F6037D38075CCC98EEE65B0F3E27785DA3C7E9624BC7D4F1162CCAC295490BB23E20AE446F5056
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE....................................................................................................................................................................v....6tRNS.............. .3l.)...<.AFY.K$.u.^Pg.y7..b..rT..}nKZ...&.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...Ki...0:.X..mP.%.^).(j....>..-..=|........................................Ye_.,......g.55.s...:.?.z.0+....g........shu....7...E?t....*.M.........6.b.N...................1..1.D.)bDD....."*....g...E.3.|........................................................6..J..wFU..m[..A.c..{I..$9....9....~Z......[Me=.......M....<..+...{..._m]0.F.nV2.|R.".H..sn..s..K.<.v..i[....<...K.t.-kmHx.Q2i...,....*.tN...Z..{...Q..e.A......%...jU.d.rvMz.'..G....WE.......[...S...ms....(..K.B...d.`J.....T=..y.A.$..o.u.uH....X...m..9._..zM..0......1.).vNX!I.G..]x..0..F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):301
                                                                                                                                                                                        Entropy (8bit):5.031371107984661
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C6E9BE45643E197CE1DB1D7E24A99ADC
                                                                                                                                                                                        SHA1:D7338E398BB0F7A9082D24F121140D2CF9E88859
                                                                                                                                                                                        SHA-256:768D97EC0916217AE82C70AEDA3A61B9B0DAB344EDC4A3240A4F7CD94AF00307
                                                                                                                                                                                        SHA-512:8033A55B544066ACEB01404F0102D7651E9D731EBC04A164A831FC32006F826F4169929DA42363D818B93CFA3A04B3568E26621B26B73D1CDF00FAAE23887345
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m21.7 16.7h5v5h-5v11.6h-5v-11.6h-5v-5h5v-2.1c0-2 0.6-4.5 1.8-5.9 1.3-1.3 2.8-2 4.7-2h3.5v5h-3.5c-0.9 0-1.5 0.6-1.5 1.5v3.5z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1411
                                                                                                                                                                                        Entropy (8bit):7.5129244389249825
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7ED903D78C8A0DC796C4EE2465F0F1F0
                                                                                                                                                                                        SHA1:7B951DF89C8FBF2F79D485C48F8F3AB0E1BC7143
                                                                                                                                                                                        SHA-256:5DA87A584265A57D7DC7EF3B05DBBE34653459AAD03006389126DC9568161553
                                                                                                                                                                                        SHA-512:B1DE2D10C43D0E9C12986CC460E4EA467EAE5AFE0A977B6E608A7C747515C2DD3750D808255B65E168E7ADA993DC89AB783267A68ED6690B8B905F7F862E2CDE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/a-/ALV-UjXQmrWaYGNqOgNbsEWlglBZ2nDJxRmA6vrXRCLC8Jm41g=s48-w48-h48
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................0.0...........................................2..........................!1."2AQaq....#B.b....................................*......................!.1..Aa"2Qq.....B.............?..."J.y..t..d..I..n.a..R9!G....Q....~..O....rn..%....K.s.%4.+.4..&....*bX.Fd.$.B{..h. .v1.hy,..Qwn.-8.S._5....p....:....l~(.6jaB9LE..Q&..o.2...nOG=t.~..S.A............^R...{@...7N.9y.&o....4v.....%).O...p+q..#..v...?.z..VY.j..8...l.,...M...2..n.r..D. Z..F(.l.idl.i.Rr~zP4,XZ.(.I.:......y".&..*h.v%#`.....rz.i...+......Td...\.r..a..........q .....v...=....K.......(.........zm.z..k.H..Q.R.g.~.SOMR.Q...07OB.....0.9.."..... ..{M.f...Q.7.nZ..L.3..h.|Gj.O7$.......&..am.M.Y..IC.o..f....dQ...I$..zI.i.$.yy\...;P.....R.B.....<.&..U...l;......o<-...Pz_b..[../G.@`A...8....g...Pl....N?...X..H.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7884
                                                                                                                                                                                        Entropy (8bit):7.971946419873228
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                        SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                        SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                        SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                        Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136663
                                                                                                                                                                                        Entropy (8bit):5.571727821119632
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4FF39EAE167ED0F89A8E911FC871A7E4
                                                                                                                                                                                        SHA1:100CD060C4AA53B1A657DB5EF25FB04D0000A752
                                                                                                                                                                                        SHA-256:35A89BB94FDDB31D0BE233D0670AC7FEC672C93AFBC33B36552C0E7849F91796
                                                                                                                                                                                        SHA-512:7EEBD88AB44543CB0F2BD37827E6697DFEAC9039F2B35851BA872393A2B5ABD20D92B2CB0C3A3DD9E133BE4E701B8EB8CA2A203C0C629B8A43E3209DAF6A0B21
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-MJ7JC9N
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-38520630-48","vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","once_per_event":true,"vtp_overrideGaSettings":false,"vtp_trackType":"TRACK_PAGEVIEW","vtp_gaSettings":["macro",1],"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableFirebaseCampaignData":true,"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1683
                                                                                                                                                                                        Entropy (8bit):6.060751770505283
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6DAF62D537F3977482952F0C98153C3C
                                                                                                                                                                                        SHA1:F624CD6A164F318199C125C0009E7F9FB9932AC0
                                                                                                                                                                                        SHA-256:B33DB59D42749541E8415504C9B80F954CEA670A61C3B9FDA125E746238F383D
                                                                                                                                                                                        SHA-512:DF97537C1C08E35C7CDC67A86E71223F91213FD5F4346A77881F5951539229726D7A4110FF685A68F33D2E61FEED317D6BC9644FF79E99520E2917B397C95D31
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE...............................................................................................................................................3..../tRNS.......v5...rA/.......{Y;.O+'g`E.m.J...T".....c....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...6..........w0^Xm....1SI..@..........7............................C7.....6.h.v.V.._...n..."....Qy*..XN........)...8...Q..},..D... .9.s.W...A....l...2.....|{.h..|...\..E....Dg..Mk.....jA...cQ....k...lt..t...%3..bS........0{..]..........6...v...ak.y.?...bf0h..2{....0.Y...o.._H4V.\.......I......p..D...S.b....Fk.D.,o.y..].C...|.n.#*....*O..q5..!.8..k..:....\De..3.\.q.V....mo..?.u{.g.|...............7....6...t..&)7.....T.kK...z.Wu....?.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1740
                                                                                                                                                                                        Entropy (8bit):5.453531595920782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:69CB30A1E12402519728DEB93717789D
                                                                                                                                                                                        SHA1:2DC799C6BC20C3221460C99994A2404DAFF7B982
                                                                                                                                                                                        SHA-256:39B752928C723222CF1A05D1A77A7F64CE5A8F055F3D1052AD03A2F2D6370265
                                                                                                                                                                                        SHA-512:065D89CB1C49E6D2F78240D4F91E125C614E03FE1BE034520BF11036D1F1533DE42E76003AE507525F22464A00BA3A849D5FD40CBD1A1DA13AEB2C9E6CA9A4A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Nunito
                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTk3j77e.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTA3j77e.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/nunito/v26/XRXI3I6Li01BKofiOc5wtlZ2di8HDLshdTs3j77e.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-fac
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8000
                                                                                                                                                                                        Entropy (8bit):7.97130996744173
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                        SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                        SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                        SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v20/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                        Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=7a35e3f526a6a7e9f01c4c7bfac840c18ea726e361d37ea793e97bedd1e05b23f4cb09cee1a4f8eb&person_id=3640735386424049717&eid=50082
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1389
                                                                                                                                                                                        Entropy (8bit):7.796643569094125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DC8284298D98B4ACEFBE773C634431D4
                                                                                                                                                                                        SHA1:CD22681FA4ACECF27A8FF36C504371EAEE13C5C3
                                                                                                                                                                                        SHA-256:AC17F799BA5F021C429A1E95EF7584831ABD3D67F93FB33A691420D9654DA804
                                                                                                                                                                                        SHA-512:93430F5E322626F3BFE7F11FB3FA63248ECCDD5CD179FDAB70E12EE7F7D18DB906F7B075F80F121EB9400311FB9B2AA08873A49B0768251098B4CEB47C565DD7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/favicon-32x32.png?v=3c536204073fd8ba4f9a26e0e42ad1b3
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs...........~.....IDATX..{L.e.....Z9.JQ$[Mm.,.j...P[..]..qfj$...]f+...Z..kb^(4 .`.ZJ*i.L..?......K......!..g.{}........D:%.%A2.^...z.<......+..)...R....L.T......4...0...9.n......f.|(.E.4<c.....N..1.!....CZa*\....Y(....EnG6".".#. .X.wy...zd...^.O.x.C....B.3`...Z.>1.R.[a.u..A.....>.C...ex....@...a...O..._.M.1T./Sg.b.Bd..qd.e...n_..M.'.?z..i\M.<...<.nO.kX.RZ...0u.0.....j.~..S....v...q5......-./.+`...R.....5...+~.......#.?.......x..;@B;PL....)...O..`...*..3...-k]^.v..o...(M....+.;.l.........B.C3...."g@..7....+...:r...t.1.F.a...&...+K..[-=p..[.v...u.sm4...\...s,..:2..S.M`*.9.f..r..N...L~^ew....2...ms;........._n8M.F/.$..7....d..*.....p.,_.oZ.......$..M....x...%.5'j.j.~._..u.....o.......XN..[$...O.1.[:`.?;X......_...{...w`...r...N........w...9..#.n...Ujd+....x.;.......g...@z....n......X?x7..-..A$h.-m..a.Hz.r....^e./.=..n..qD...M.hwn..gz.B......k}.G..t-...@O*..W.>..V=@:.n....._...._..r.g.6.>............G^J.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 168 x 69, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2252
                                                                                                                                                                                        Entropy (8bit):7.6732701752342685
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:930E0FF3F8FEC8935046E4912A7A9848
                                                                                                                                                                                        SHA1:57459BA777A07827D20DC677ED3E5818BC9924FC
                                                                                                                                                                                        SHA-256:9AEBED35F576E23475D041A4A48C57B34B1EC0570813B43E62CECB2AD18F1B90
                                                                                                                                                                                        SHA-512:07EB3686413E7AE37D481C1CFE0A970FD9D3068DB4611A74162074D632D993544E41E442D33B5C0C014E3167EB99DC83A20A2C3742B4793FE65477183783A0E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......E......O].....PLTE..................................................................\\\...........................................................................................ccc===///###.......................oooLLL.......................................gg.UU.OO.......$$...................??..............................>>.00.................{{.gg.ee.88.77................yy.NN.FF.!!.......................oo.gg.bb.......................TT.**.............uu.rr.GG.......pp.RR.BB.??.$$..C....LtRNS...U3.{H.x<3' ..pZ......iC...........m]RQLC......................xL8/...4....IIDATh...Ko.Q..aH.%a.q.I....6&.]kt...@..^D.x)*^Z...m....1&..*...P.F..YLN..s.).p..jdj..D..`......)F/..[.:vhb..4c4{..qB#.Q<..]....+t.\...:?...?j2z../....#C.f....2F....x$04...i.5.r..R@..)../..........x.).....K...G!.C&G.'.O..=...'.(_..C..Yx\.......M...+..5...=..7.n.Vz......B..a.....F..z....g....A..Oq.X....m.{.IEF....1hZ.41).........a{.|.}+*)...p.....k........C
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19648
                                                                                                                                                                                        Entropy (8bit):7.966823421725683
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3E275D2ED1590272BF6FACD7A6365B01
                                                                                                                                                                                        SHA1:8559468DA1F23A7B05BA980023CE17E9F1DEFB90
                                                                                                                                                                                        SHA-256:ED42C4DC1BC315AE4ECC3F4CE052D8A7E146CF015FF277D0F7AA482A6F4AAFA9
                                                                                                                                                                                        SHA-512:8C15C76B7F8AE517253817CBE2BB4AE5846EC42B7D300DB15F16C5C821B397CE88F171E7BFEACA99D4F31F08FC939D40C48687E66B6F0B5D2F39DF15C7B2701D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle17.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS....................5,#.>^..uCHzpU'90...gb P.LkY..~.........K.IDATx............................................f..v...0..';.......B!.R..._...B....~.K...4.1................._..h.{.2 A..:ek..4.Z..2 A.e.:.....u./3.R..ia~.1 I.reA3.e@...#*..$U...QQ.i+..].v....4=..X[.t5 M.P...Y...D..@W.A.D... &...yoA.R>....N....2.9K:[.?Jno@.os.....$M}3*...Y.h...?zq,..._.Z>.)_...go....3..>......2.tz..m....JR...a..k{.-%..~v.....9...E............vR1....T..A.T.S....[m-.2........U.6...4.....x3.i6o..A<%2.I...H..d..S.c>u...|..a.>...0.........a.a........O]..;@..efw....j.%.3...r..^.Xl".. tb..k..li.)O..`.5...Go$....k..J..5..6.....`.U.O...q.{...l..u8.. .s.t.+.............]%.CzQ#...,](&|.a...)2X1...I.m._.U..&...tmG.pY.p..G.M...Q.s.d.S.ck....E...+o..f...B..|.JDs..j
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 299 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1596
                                                                                                                                                                                        Entropy (8bit):7.465259582410463
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0EC4C9BFBF9F27B6831245BCD44D4AD6
                                                                                                                                                                                        SHA1:35FCCC43D92F911D0FE9B193168CF72AB007A4D4
                                                                                                                                                                                        SHA-256:90A9FF08E4D312454142D1114345A3D852537172782D0E577B1EB033DEB6938A
                                                                                                                                                                                        SHA-512:4CB6F3950FE1CA1B0B9D8C5C973CFF2E9E8F30F3A95F40659D04E44F648F841A6B1C29F8D7BE2CA67A1A219B0BD6CA19F399F18239E8955833243FC452D8850B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/oddcast-logo.png
                                                                                                                                                                                        Preview:.PNG........IHDR...+.........^.......PLTE.......................................................................................................f...........f..f........f..f..f.....f..f.....f..f..f.....f..f..f.....f..f..f.....f...C....<tRNS..wUf.K......i-Z.C...;....._..7...2..($..of.~..@./$.P[LyOld.....IDATX..X.s.@.]@..*..QT.....5....Vw.;.p.v..:.7....[...J..`o.N..#].......Qh....Z.I....9...+g..sh57.$...Y.......Z].....^....h..P..U.Z...$..P...W{_.h..^2).8..?.v.{a|z.Fm.@...Vf.d.t.v..j.....V..g.;..&....Z......]....ku..$.0>..Z...&...9...j...VU...."..k....3....\',}`.Ao.J.C..wK].i5t...?.....,@"b....S...=..(.......9T.Z..>.Z5.}P'i..h.2......m....{.S...e...e.n.M.T..G....`,. V.(@.x.^..e..3...iU)..V..j.VB#..x.N6.......ZAuxk..a....B.D.1.[.....b.c..'..w`t~_+Pk...jtS.y...Z..&...+.a......|.Hw$.|...]....r0.N...."...CfN..ab.!0...IZ.H.Z.f.?...0..*.....v.V...^.7t..%. .PXq...;>...o9.S...~E.b.....}C..&.S(..&..4...ke.+G..]..ys....k.Q..uL+.`..Twt.<.,.j.............."./.._8
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 24191
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9610
                                                                                                                                                                                        Entropy (8bit):7.977632147675678
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CD9724DECA907CAE000A1045D36A994A
                                                                                                                                                                                        SHA1:80DBC51D7984F9F313D6E28CF47BAA20C0F1C415
                                                                                                                                                                                        SHA-256:54AE92F24AC04DE899D8FD68F9496AAD7EB5CB65299D5C8A1620025F1068C09B
                                                                                                                                                                                        SHA-512:7DCDB7B0DB1D71BA635722B290B0A742796A10B56C1348CC9CAB55D81EAA7E84F2B603F3A79655DCE6DCA26FF907475D50FC7127691FFBC9FE33404A81C634F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://t.sharethis.com/1.1268.23366/a/US/t_.js?cid=c010&cls=B
                                                                                                                                                                                        Preview:...........\}C........-M.....P...V.Z[.T!....0.(.....L..hw{w.{..93s...:3.%...{5..Z..K-;|.*.c..}W[.&...0.....V...P....H..hW_.......c...M*}.y.S..H.......;.Pi...p..6..uj...bd_...00JByL..g.e{..2.g......=....0./..UY.N..l..y.().ru....@..$.&..@....I.j).L....do....I*M./F.e. ......T%..u8.......''..M.~<.....bb..b+C.. ..B...6......?....0....f...g..vJ..A...9J.E.$..#,.RR.hk+...$..?.on..=....."M|...F/.u.+.y.*7....<.:......|v.@%.......=5....l.h.5.....e....Z..v..8._.....f..c....w....}.QI..G......Q.,+.....c...4...K8.?.....qP.......GWO..P..$q.....K. ..'....Bu..}8I...H.....FC.rn....,..........w..x)0=.[)w.......z0..?..c...'..=9.<....%u..}.dn.....,.M.*..qjUw.rR..w...903/.2e...s.O..@.u..L,'.q./+../..^...PZw_Q.=.A..e.....".W._.Z|..O..>$u...].T.nR.xi..ciSP.?.a.E..w..Z......Y.......mT6%AKJ..vr... i.lT.B.l.].G..7.+6..._J<...a?./1r...a....k:..f!.Nh........3.~.G.w.T..m...t...T.......".Jo.......'!..@.z....D66..>t.....h..5...)...6.}..i..WR<]...$}4|......r.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ag.innovid.com/trk?tid=11711&google_gid=CAESEFAmsn6xVMHBR-UMTyB5rCI&google_cver=1&google_push=AXcoOmQS6nMCQyfozZqWQaMKHgcClt7ZpTi7Ls-oW_OxkNS46c2NX7TVyq8WeEKf4CJwxNC4vwHy7RvWKQT7d_yUvVycDu59SlZv
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3964)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):148136
                                                                                                                                                                                        Entropy (8bit):5.588776651924408
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5CB4F30878E1FBEA701AD5068CE3200A
                                                                                                                                                                                        SHA1:B4F8A286F0166D39B3A7D4BDE9326CB93E69FE12
                                                                                                                                                                                        SHA-256:E7144C39E144779DA448891233B074B3D7D58B32BD8489F39E1A6AA10F49B4E8
                                                                                                                                                                                        SHA-512:663CAE960DDC04778EAE58624784557A0251C03A7563E3C2D3BD4D0358A23EE8EE46A0A46101CE413EFED64BC84BF9F850FFA9C20AFA2D7D267D6EF05A5A3D5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                        Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var p=this||self;function ba(a,b){var c=ca("CLOSURE_FLAGS");a=c&&c[a];return null!=a?a:b}function ca(a){a=a.split(".");for(var b=p,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"}function ea(a){var b=da(a);return"array"==b||"object"==b&&"number"==typeof a.length}function fa(a){var b=typeof a;return"object"==b&&null!=a||"function"==b} .function ha(a){return Object.prototype.hasOwnProperty.call(a,ia)&&a[ia]||(a[ia]=++ja)}var ia="closure_uid_"+(1E9*Math.random()>>>0),ja=0;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function la(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):832
                                                                                                                                                                                        Entropy (8bit):4.352583593893328
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AFE7FC60ED757DB39A88D2950FCE69C9
                                                                                                                                                                                        SHA1:E120B53E856848419275723E24A539359CF41B4A
                                                                                                                                                                                        SHA-256:847EB36B4DC4B05F94052DCD98077319E74D882334A106BB9CA451BA211C9C2C
                                                                                                                                                                                        SHA-512:0A529A65C5BBEB88AEC8927C3FAA86118F3406C3450EBE9903BAE8C3E985A8926AB3688E75098AAC7B23DB76A280E55AC95675400D11D0D253341665A9B2EA98
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-cdn.sharethis.com/img/whatsapp.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m25 21.7q0.3 0 2.2 1t2 1.2q0 0.1 0 0.3 0 0.8-0.4 1.7-0.3 0.9-1.6 1.5t-2.2 0.6q-1.3 0-4.3-1.4-2.2-1-3.8-2.6t-3.3-4.2q-1.6-2.3-1.6-4.3v-0.2q0.1-2 1.7-3.5 0.5-0.5 1.2-0.5 0.1 0 0.4 0t0.4 0.1q0.4 0 0.6 0.1t0.3 0.6q0.2 0.5 0.8 2t0.5 1.7q0 0.5-0.8 1.3t-0.7 1q0 0.2 0.1 0.3 0.7 1.7 2.3 3.1 1.2 1.2 3.3 2.2 0.3 0.2 0.5 0.2 0.4 0 1.2-1.1t1.2-1.1z m-4.5 11.9q2.8 0 5.4-1.1t4.5-3 3-4.5 1.1-5.4-1.1-5.5-3-4.5-4.5-2.9-5.4-1.2-5.5 1.2-4.5 2.9-2.9 4.5-1.2 5.5q0 4.5 2.7 8.2l-1.7 5.2 5.4-1.8q3.5 2.4 7.7 2.4z m0-30.9q3.4 0 6.5 1.4t5.4 3.6 3.5 5.3 1.4 6.6-1.4 6.5-3.5 5.3-5.4 3.6-6.5 1.4q-4.4 0-8.2-2.1l-9.3 3 3-9.1q-2.4-3.9-2.4-8.6 0-3.5 1.4-6.6t3.6-5.3 5.3-3.6 6.6-1.4z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1314
                                                                                                                                                                                        Entropy (8bit):4.841441115210951
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:64DE557349D10C43107FF50098434846
                                                                                                                                                                                        SHA1:0535FD25CD43E9FD21A3A99303B5F4CA37589172
                                                                                                                                                                                        SHA-256:ACB2B5FCA8EF2F7E559F70FC7EB88E9C61D6E11C47548EB8098BE1F9CC3B8525
                                                                                                                                                                                        SHA-512:1D59A4F1813B497D9145B5128F9C2837DA4BCCB4E310BF44AAC833891DCD1905DB84BE8A343DA6FFB567F9ED3F3B5DDB19924056CA3F2C719B1A4D7264256E25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.......................................................................................................................................j......-tRNS....y......MA/)....rYR.cF%....~mS5....g]..7.`n....IDATx.........................................................................`..... ............|Y............?.......................\...l.\.WI..4.......*..5..yH.t..M......e;.z?,...[.....rZ.w.....uk.;.>l..V..o.v..!..u..M.......".....tZ...X.G%..<t.E.YY..........u9.....H6M-l.W.S2y]...;I...F.'.F.4f.o.4.I.^.d.;.Eo....p.k...Y.b...................>..8Y.;.p1y...|.$...~..W.w.m.{.~..Wr.....s..>]..O..E.T..n2.......]..k{../."'...#<.N.1............. ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUU
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1276)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):206364
                                                                                                                                                                                        Entropy (8bit):5.519739300033229
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:640FAAD315CBF9F429CB3273CBF0C6DF
                                                                                                                                                                                        SHA1:CB1CFB4BDE6010C417843E5B3A95DFE3829E7E4B
                                                                                                                                                                                        SHA-256:60FD18FB14B4861E0BAEDB5A288A5524763C965608360BEF29B4CC0B39DA4DA2
                                                                                                                                                                                        SHA-512:36D3F8138B0FDEB8729FEDDC571BF73807493255990377039619EDF5EA785ECF9CD31DCC2E7E9C369357F1654B510B447FC80E6F9CA7F04475A55D42754A2AAF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_1"
                                                                                                                                                                                        Preview:gapi.loaded_1(function(_){var window=this;._.Ch=(window.gapi||{}).load;._.No=_.kf(_.vf,"rw",_.lf());.var Oo=function(a,b){(a=_.No[a])&&a.state<b&&(a.state=b)};var Po=function(a){a=(a=_.No[a])?a.oid:void 0;if(a){var b=_.gf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.No[a];Po(a)}};_.Qo=function(a){a=a.container;"string"===typeof a&&(a=document.getElementById(a));return a};_.Ro=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.So=function(a,b){var c={},d=a.Fc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Oo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.vf.oa){var k=d.id;if(k){f=(f=_.No[k])?f.state:void 0;if(1===f||4===f)break a;Po(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2956)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18884
                                                                                                                                                                                        Entropy (8bit):5.411906609809026
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D2C39F62B6A6E168DC1331D1452CFBD6
                                                                                                                                                                                        SHA1:81DDAC91107497A81F40CE6E035D811014F47948
                                                                                                                                                                                        SHA-256:EEB3834ED36C8950E2F855EC45824A37358E30CCFAA6509768C9F34560F01C7F
                                                                                                                                                                                        SHA-512:440A66D5F7F051D5E6E11A285ABC218BA374BA6141EDBD257AE9255FA8C04E9B14DFCBC165EDA6DAB12138D8BB374499289B0F3A3C9921F48403C66EECAFD157
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,R6rk4,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=RqjULd"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("RqjULd");.var wia=function(a){if(_.da&&_.da.performance&&_.da.performance.memory){var b=_.da.performance.memory;if(b){var c=new RG;isNaN(b.jsHeapSizeLimit)||_.dG(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.dG(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.dG(c,3,Math.round(b.usedJSHeapSize).toString());_.Ck(a,RG,1,c)}}},xia=function(a){if(SG()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new TG;if(b=b[0]){switch(b.type){case "navigate":c.xe(1);.break;case "reload":c.xe(2);break;case "back_forward":c.xe(3);break;case "prerender":c.xe(4);break;default:c.xe(0)}var d=_.Rk(c,2,Math.round(b.startTime));d=_.Rk(d,3,Math.round(b.fetchStart));d=_.Rk(d,4,Math.round(b.domainLookupStart));d=_.Rk(d,5,Math.round(b.domainLookupEnd));d=_.Rk(d,6,Math.round(b.connectStart));d=_.Rk(d,7,Mat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5055
                                                                                                                                                                                        Entropy (8bit):7.921248875843756
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F2C6E2286A3FD594741AC846E85C2EE3
                                                                                                                                                                                        SHA1:A7DB46138AE0C23547ABE8B14A6A81184B49D876
                                                                                                                                                                                        SHA-256:D63910A1AAC0759601FC230543B272344407BA3EACA1D4CB23178CDB66F84915
                                                                                                                                                                                        SHA-512:AC8318C62682BEE1B722C058F0A8D1A2EB91377A59AF3178641E88DE2DBB79194E03050C516EAB92154FEF4A28B1FCE3CD1E929885DEA42638F58EA65001FED7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............ .....................MMM...888...............BBB................................................................................................XXX..............................................qqq.............................................K........2.......................#........Q............H........y.....5..8.............f..a..0.......X........J........T..P........`..*.......t......\..?..........o..r..x..f..).....X........\..;.........C............%..!.......|..m.j............@.......7d...JtRNS@.1..,...r(.S.L...{......E.2..6...s.*..;."...V3"...'..kf.{C..`X........IDATx...KSa.......5.h..............3.cn9.P.M...L.0p(2/Lo...?._.{......9..}..`.g|x.g.{..... .=>.M/..![X4.&..O..{[m.t.%T.........i..~.p....{}.{...{.4d.lay-...j.-.;0P..e]),..w<.l.......O.....Y.....`...e?.K.Z.H.c,.DR4Q..'jZ4I..,K\..J...l.....%ML....&<H......~v7W...)}...J..\i.0.../......d....e.\iY4..M.*...x-...0w...3i#l.3a...0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):190690
                                                                                                                                                                                        Entropy (8bit):5.550766411543684
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DA089A19B557084EA5BD060CA73281E1
                                                                                                                                                                                        SHA1:98B62F1286A9E314212574D33F3A742E10866724
                                                                                                                                                                                        SHA-256:4FAF7FF1829C0FD97F65EE282904688931549B2D8EA31FBE0842F05D778C6480
                                                                                                                                                                                        SHA-512:8FB0632BB27E174D2F8DDD7694A9BE025FC8F974855FB5F565F29F729B26C9F5517039D50D6F7317EEDE561105EBD99070E7194554A2D25D2F63E44EEE08AB00
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-38520630-50
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-38520630-50","tag_id":9},{"function":"__rep","vtp_containerId":"UA-38520630-50","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-90R27FHFB2"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-38520630-50","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32001)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45479
                                                                                                                                                                                        Entropy (8bit):5.420370361702125
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:42A368E95B4A38989C8984C672D29EC0
                                                                                                                                                                                        SHA1:70B2B29B138B9DDCDCBB58BD5D825F780EADCDFA
                                                                                                                                                                                        SHA-256:FD8027B53A97CBD5782E85C5908E563C39776703FF9279F50658E630927B4167
                                                                                                                                                                                        SHA-512:DA12259367CBF8D3479142DEF6019D99AFD3E6F49893CD14E6DBC0152CB7746125F170F88768BA7EB42F1EFE41F9B9BF22D9A2F2727A92B01C8F915615C0468A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/jquery.mCustomScrollbar.concat.min.js
                                                                                                                                                                                        Preview:/* == jquery mousewheel plugin == Version: 3.1.13, License: MIT License (MIT) */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a:a(jQuery)}(function(a){function b(b){var g=b||window.event,h=i.call(arguments,1),j=0,l=0,m=0,n=0,o=0,p=0;if(b=a.event.fix(g),b.type="mousewheel","detail"in g&&(m=-1*g.detail),"wheelDelta"in g&&(m=g.wheelDelta),"wheelDeltaY"in g&&(m=g.wheelDeltaY),"wheelDeltaX"in g&&(l=-1*g.wheelDeltaX),"axis"in g&&g.axis===g.HORIZONTAL_AXIS&&(l=-1*m,m=0),j=0===m?l:m,"deltaY"in g&&(m=-1*g.deltaY,j=m),"deltaX"in g&&(l=g.deltaX,0===m&&(j=-1*l)),0!==m||0!==l){if(1===g.deltaMode){var q=a.data(this,"mousewheel-line-height");j*=q,m*=q,l*=q}else if(2===g.deltaMode){var r=a.data(this,"mousewheel-page-height");j*=r,m*=r,l*=r}if(n=Math.max(Math.abs(m),Math.abs(l)),(!f||f>n)&&(f=n,d(g,n)&&(f/=40)),d(g,n)&&(j/=40,l/=40,m/=40),j=Math[j>=1?"floor":"ceil"](j/f),l=Math[l>=1?"floor":"ceil"](l/f),m=Math[m>=1?"floor":"ceil"](m/f),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2839
                                                                                                                                                                                        Entropy (8bit):7.9099559802215635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1C1D8379DAD63B9E2553E969199E76B
                                                                                                                                                                                        SHA1:FF5810E54AAD95ACCA1AE5691CEC69BD4138A220
                                                                                                                                                                                        SHA-256:EE7E5B944AB82B45A921A14EA491BEB86A3413D5171A48CE4AE17C48F59DCB0C
                                                                                                                                                                                        SHA-512:9950DF65F618407BBF7A688335C1AD4EB942F1632348D093207388C66528204562093FEEAE3831BB0894F81B78E44CB0854BF97214A3E624EC7533D6E5AF8D1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/fRaEcecy5I7C6gtxLMt2qKsxD3hos_BHqGItC200gyDRaiG73cipQjgVzB2wYYCGAHTzIVWkzYNk5VR8ZuW5HgJWVQ=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.......N%....sBIT.....O.....IDATh..].].u..k.s....Gm.0...v.....!......7.i..Z.*5.B4.U...>`).iS..~.j..$..M[.D.T..Z..? .....|g....g.V....x<.L.:.%...{...u.{...[..............4...;..2..^..=y.sx/.....L_...'N.)..DD....m.....B>.^B.f...!.....Y.....B.sH6..Cs....%.D..z...O].I....=.....U... ..#.........~.>y8.2+...].e. ....e.?m..MCq....uW.n../1.2..G..G.c.Nlu......cY.UW..W^L}.s.@.....E. ..8.....g..\.d^...t!..6......n&..w$..q.J.JMX.x..9.x......../...T.(d..`...w|..j....Z.......QM<..rj.Y.&....{.....Fu5W+.}.Y2K6..,........+...H.`H'..'n.v.g..Tg0\rOn.qb.+....s...N.............Vha...]..=.%..f.f.....d.,%+.p.MO4.......$..`.c..G.....1...S......w..0....Z.....e'^.W\.p...=.}..CC...T.GjK.e.].YeFwj....wIE...S{.....=....@.c..hC....5[s...w....N.....yv..[q...d&s.1O......E.h..FO._...P@..p.^..W.i...w....r.....w.y..&`.zP@.......'.W.(..'...G....._.'..}.B..Cr....)Y....MQ.....($...E`........zj......A5PH..,..".:0..o...).>......ck.9.....n_.s..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (38622)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39606
                                                                                                                                                                                        Entropy (8bit):5.679119871052659
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:509FC31DA1611D556288E9EFEAAC7FFA
                                                                                                                                                                                        SHA1:F41923D59672895D3B295F5630665AADFD08F1C0
                                                                                                                                                                                        SHA-256:0EDB7FF8B4775B1A73C15D06B1C7EDAB503F0F5A30B2DBF1A139D65A1C18E0EC
                                                                                                                                                                                        SHA-512:1343D77ECA31AA1A975F669651F8D7DA9EAD4164D6C44127F0FE6AB090A1800C95273C608C67AE6C99A3D1670DA6CE2E922881C9F5577F71A5DFF30DAF3FAC83
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow.js
                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function x(C){return C}var q=this||self,W=function(C,k,m,Y,t){if(!(t=(Y=k,q.trustedTypes),t)||!t.createPolicy)return Y;try{Y=t.createPolicy(C,{createHTML:T,createScript:T,createScriptURL:T})}catch(I){if(q.console)q.console[m](I.message)}return Y},T=function(C){return x.call(this,C)};(0,eval)(function(C,k){return(k=W("bg",null,"error"))&&1===C.eval(k.createScript("1"))?function(m){return k.createScript(m)}:function(m){return""+m}}(q)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2799
                                                                                                                                                                                        Entropy (8bit):7.90989775305626
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3A1BA023FA479268019CD3E7365EF976
                                                                                                                                                                                        SHA1:02F3D3490CA1F565ECB7362B4807A5AEC42943AE
                                                                                                                                                                                        SHA-256:121BA58B16E8F28E29CEF46D53BC8AC87592668C4C3E13A4741A4B905A0EFA3B
                                                                                                                                                                                        SHA-512:ED3B13AD9C624CCC6C78DDDFF8C00E0BED8CF81BB11C3335F0001C990655859A644D4C7902B23ACC2AAA0A878F3F0927F1CD407852F3D6C73359DD638D84AE4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/OIqT7nRZIMBCUIR2lWnQCcvimHRDOYbwDo-nptz5Vn3of9ZHSh-lh_Ro9WPyDoCV8uoT9otbWsbFYdvLmz1IoGmdFw=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....bKGD..............IDATh..{..U..?...3.h..6...Z......... h1..@."..|`..@"Di........H..-....<.C..!.(l.-.-..{......ngg~.m.=........y|.=.0&c2&c2&c..#....!.SO^...U..B.>w....F.]...>{...^.+&.....?^..>.........G.*.,...L&..H....>r....u?Y..3..e.....".Q!.@f.*B..V...5.......5o.~X.d@=x...s.B.."..8..i{=|....nu...L{...>~...Q..............P.....y........>d.....%..)...QE5x5.( .....U&M.q...s.>Lll....{...]...1....G.Y.b....o.m....|....7.VK..%.........p...H..Dg>.h...ok.......^ j/..QD..U....=..<..^K.;<..K}.m...'...b.7.!%...{.X.......8.8f..Z.p...3.H\.QU....1.B._@...2..?_...{........39S....Q9....BT..J>.......G.|..yz_...>....V...^....M....-x....:0.,x..`...9.~t.....F..Tq.....u>,...=8G...'....9`._.s.].....!6^.%`.!..5Q..m/,.t.....5.........._.....|.j.g}...........=....WV.gQoQ[..D..,...bh{a..+/.q..L&13l...,......jx.......^...#.{..:{......"..0..:..L&..A....t\s..l..l.5Z..j...'t.....g1..w...E.'<[..H..p......o...#.6..)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 87 x 109, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2095
                                                                                                                                                                                        Entropy (8bit):7.799073528393924
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:624195BA59CE37F29404E648BC969165
                                                                                                                                                                                        SHA1:F048C78ED2D134DD228C372686B057D483BFD75E
                                                                                                                                                                                        SHA-256:328CC347BC99FEAAC6C340B258432FFB2FB2209E19951954BCB9EA29016A308E
                                                                                                                                                                                        SHA-512:8B90F7F2E62B87F23815AA4CCD5944D3E4F3346A2A35584180CE948A91CBAC813D7A7896DB72C80E6C2D72B3BD56B05DAF0841B0AA784E41A57895AD8E51E001
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...W...m.............PLTE.................................................................................................................H....y.............{..........s.3.....................z....].*.......................$......:.I..........+......N..^.4..........l..e.D................|.............x..t..p.X.@.......R.0................zjs....StRNS.......f....l3......M...gA......ul]F>+$.......XK+'.......\4...........zsX<'[.y7....IDATh...S.P...kiE...*...,...3..../.}_..)m.BiK.e.Ed...6i.V....c..~...!u.g.........gF....n......w.`ol..X.f.?.W..).}.....CS.....(......#,<y..>........i..!..oN.m.B.n.6....G.hG.S..h.W.o...)<. .gu...i....D1..n.$k0........1...yJ.)L...|....&/."..]...."...!...C.|3....L...T<...n......N:..N.<....84.n..*j...~. ...Y....d.WM^:..t.W...c.+."7....A......{....`.>.0...i.......M......&u...T...z....RU.W$X....?.;..,..+g.4....p....Z.R.&..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1238, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28444
                                                                                                                                                                                        Entropy (8bit):7.881248116729261
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EBB03ECB34DA711AB7553BF2B185C20D
                                                                                                                                                                                        SHA1:FD9E2D58D3C2B55DD4825D488E32FD50916D429A
                                                                                                                                                                                        SHA-256:2F202552189FD115B16D1CAA7E4D1DADD6EF15B0DF6A19EC6365BE7541AA9D4B
                                                                                                                                                                                        SHA-512:E52541C7E911B3B4439EA25B1C292BF8A90B9DE2CA33376C274BB22B2F8FBAC77C5C4E7120BEA515E2DE0D41A9BA14997A0A03A57C82323A06C7F0F936975643
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............T.~Y...QPLTE.....W..W..K..K..W..G..K..K..W..M..Q..W..W.....W..W..W.................W.....)..D.I&.....tRNS.......;Kx"Y..g...c...e...ncIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 158 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2837
                                                                                                                                                                                        Entropy (8bit):7.7364410926863
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:05866403143F3739B4E96024FE4EA0C2
                                                                                                                                                                                        SHA1:1B989F13AC5EF14DD04579185F0E6664052A2C69
                                                                                                                                                                                        SHA-256:8290015067F8937FB7B54229F0AB8488419C2FFE6F5D82070F417DF252064DC2
                                                                                                                                                                                        SHA-512:8BE5419CA30F8A4EEDFD5A7D71089BAF4D4023AF0F10E50D916C56F3C64C7ACCAA5138EDCCC0F993E4A36FC54A3FEEB3CE08B003B078FE0E5801AB6DEB3FC461
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............L.W:....PLTE.......................................zzz........................................................```@@@...............................'''............]]].............ff....//..............ZZ.33.......@@............................``.,,................??.PP.....................................jj.YY.00..........pp.``.!!.......OO..........ww.KK.......pp.FF.++.$$.............]].33......................}}.SS...................||.ee.CC.<<.......TT.HH.>>.......................pp.ZZ.WW.00.......5tRNS@...3..#:-..|d...m.....5......_YN.......xuULD#..R,(..~:....IDATx....kRa..q..J...A].]DPT..sv.F.....HJ...427...t..t.5...uS.h..$.m>g...s................qJ........k....|..y..P.....a..l......^.........cw.&...-..+.y...JQRB......].:.C.0W.\..7..6I!.O..T//..yR.^.._...@..3S.&.y..5RN...8/t.H.zJ.$.E..).....`.T...............MJZ.....qRR.8...-R..p>...t..y...<.>.;..R5.|5}...=.....U.y.O...1.e.=...#T.S^.=.....WYy..\X....W.r...Vv.y.....2cp.i...|
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 328 x 634, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10542
                                                                                                                                                                                        Entropy (8bit):7.946879447198147
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EBA0BFCA108E4E0F1BB2B24EACBECAC9
                                                                                                                                                                                        SHA1:3DB523B9293B298EB5120124ABB8BC266578ED4D
                                                                                                                                                                                        SHA-256:AAD71299BAFEE7E06FC7CD699D6AA67EBEF950ACA2C5AA42D402CB88538FF6CE
                                                                                                                                                                                        SHA-512:A97D25012EA9814AD91020298B5A6735B314C40392B22E154ED6F608A65834ABBAFBAFBBBE1AC36595A4FF9D7256F8DA950F0E4C989D2D76F9C7F5DA496E6A05
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...H...z.....}.+:....PLTE.................................................xt........................................yu.........................lh.........................xs..........}x....}y.......uq.ws........{...................ok....|x....so.....z.}x..~.......nj.oj.......up....pl.nj.mi.......zv.......sn.......}x.so..}.......qm.oj..........{w.zu.|x....................y......G..v................................xt..........|w..}..z..........so.uq.mi.pl.lh............-.....\..E........5..............m.......%.......T....e........v..>.....~..M....FL...ztRNS.....#........>.!.E.Ku..}(...[..W.P7-.p.l.2.da*..46.?..\Q...S.h..........gX..ukG..x......u...jF......5.~."...n[haJ...&MIDATx...[o.@...3...`..Z4Zo....}4..s.?.V.]. 0.0f~/}.I.3.2..i..i..i..i.V.c<..f..C.4y....v.i.^9..:i2|.s.4ql...i.H1&MT..5.41..4}....jM...RqF..%....G....(..t...!.I........H..!.;i..H...#. !"M.+.B..=..4.>..M.$.q....{..j;.4.#|q............muy._...i.8.&.ww.C...w.......i...o5|
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5994
                                                                                                                                                                                        Entropy (8bit):7.943128148238336
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F376B6CFF6474DC6ACBE475ABDB2CFE7
                                                                                                                                                                                        SHA1:2D0886B9C1122C39919937BEF4B400FAD2575C85
                                                                                                                                                                                        SHA-256:6513EAF1097B44F4B4127512B71D01D62F2F7AAC37BC6B13FD101B98E8CD592A
                                                                                                                                                                                        SHA-512:6FEAD7248772585B183BECEABF887478068BF2F380B5085DCB8FA13C4BF89CFD484FD75C32BC92B23E365BB4FDE13A0B9D040BA740F56E50B3DC72B40428E6A9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/myfaces.png
                                                                                                                                                                                        Preview:.PNG........IHDR................<....PLTE..............................333.........................................................................................................................................................................uuu................sss.....................................9.....I..w........~.h......o.......,......P.A.&..f.G...3.=.......V.%.........................5........A..........W.......z........ ....r..s.R.......m.^.O..........................b..........9......_..8xKl...LtRNS.@.<"E....K.......... ...@..|.F$<...47-.v..(...+$......0.....f.-aT.u...5C.)....IDATx...k.P..%/m...c..U.....!us..H8.A.MSJ..Z..AI.C[../.=.8...YA.../...-.@.&...>......p..w.#.[N...e..r...F.T&.H...L.VWWs.L.....0....Kc..1&.c..).,.3i.4.rijt.t.......}..'........d6.....Z.0....X2..g.qT2.#.N>.".X..-| .-tR#:.......p.......X..?..&n.-..|...+...0.1........O.n..T{`.P.X..m..Bcd..i...0.V....Qh..w,..'....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17314
                                                                                                                                                                                        Entropy (8bit):5.342134706855769
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                        SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                        SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                        SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1472
                                                                                                                                                                                        Entropy (8bit):5.298535367937158
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4C9C79406C95D7610AB7FDA46E00F8AD
                                                                                                                                                                                        SHA1:EEAE5D1BE8A1645DABA14C1861EA9DD36E5CDB98
                                                                                                                                                                                        SHA-256:60A054BAABCA7BFF69B7B9272BAA88EFA516B7375D8472FEEC6CD18A37CFEBB6
                                                                                                                                                                                        SHA-512:42553F7CB81CE9B1B300A83AEB9EB0A93FC4AC482C8CE6D7DB3688D8F41495B3295E305B658CF799E6324701FA46C8E82814D4BE98C2A5A3E7C8939DCF1AA6B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,AWpPDd,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KG2eXe,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QjUiqc,QvLWAb,R6rk4,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zXfYdc,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=bm51tf"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.n("bm51tf");.var pta=!!(_.Qg[0]>>22&1);var rta=function(a,b,c,d,e){this.v=a;this.ha=b;this.N=c;this.ma=d;this.W=e;this.j=0;this.o=qta(this)},sta=function(a){var b={};_.Ja(a.Qu(),function(e){b[e]=!0});var c=a.Eu(),d=a.Iu();return new rta(a.Hu(),1E3*_.Kk(c,1),a.yu(),1E3*_.Kk(d,1),b)},qta=function(a){return Math.random()*Math.min(a.ha*Math.pow(a.N,a.j),a.ma)},nX=function(a,b){return a.j>=a.v?!1:null!=b?!!a.W[b]:!0};var oX=function(a){_.N.call(this,a.ua);this.v=a.service.Iw;this.N=a.service.metadata;a=a.service.FM;this.o=a.v.bind(a)};_.C(oX,_.N);oX.Ba=_.N.Ba;oX.na=function(){return{service:{Iw:_.nta,metadata:_.jX,FM:_.LO}}};oX.prototype.j=function(a,b){if(1!=this.N.getType(a.nc()))return _.ko(a);var c=this.v.j;(c=c?sta(c):null)&&nX(c)?(b=tta(this,a,b,c),a=new _.jo(a,b,2)):a=_.ko(a);return a};.var tta=function(a,b,c,d){return c.then(function(e){return e},func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19451
                                                                                                                                                                                        Entropy (8bit):7.960220317217338
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EB21C3EAC535160D59628A2D6E9E0162
                                                                                                                                                                                        SHA1:E167CAE844AC42CE4996DF47575F2ED1CF67062A
                                                                                                                                                                                        SHA-256:3D911CE52AC8BAC587CE3491D609E8775D8E8ACA03E8E006D9B434FA8E140A8F
                                                                                                                                                                                        SHA-512:0C7C6DAFF8B3DF9D0CB579353274CC513C7B81EB63C5EF92D055CE82F574A6B88B39711A6438F00914D230AA01AA3256C39C7A2112CEEA03CB9DDA490B69E418
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS.................>-.f....HCY(..1.k..5a#9|..oP ].L..wTs%\.....J.IDATx...1..@.E.?...D%....H$`c...4;C...N..py....................................................t.....v.....R...T......L........C..[.YV.i..j{/.b....p.1.........+ ..|.1.S...\.?.c+c....Zn......@...$....7....E.H.g2I.4.....<.X@. ................15H.~.rQ.2M.....J..P..B=~.c.&.#....X..m~IQ.C.2O..'U...X"..pJc...<...K1a..JD].H...2.r.....b....CD}.5z...,.)...N.....S...G.*.f.P.H(U^}b?P.. .....W...b...E..Hn.b?r..Ea,..o._{......*..61.Q)..=8Q,d.H...R......3....j&agq^..}.*-1....w....w.%T...R........P......<\x...c........../.UM=b...C...R.H..|&.K.o.NX....v..>D........4..djTd..Vq(..8..f.....h.*.....!.J..(j.I....)O...>D..pw...S..-...(aI.nEv)..w>.......u...2.P,..>...(..2.GM.Es.:..lt.M.!q*.5..(.(M..Nk..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12208
                                                                                                                                                                                        Entropy (8bit):7.627696130201625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E38A7D8D1C8B77B1C06D83E6047043B3
                                                                                                                                                                                        SHA1:AE696CEE35A8CAE7B7C83D2C3CE14ADC601375FC
                                                                                                                                                                                        SHA-256:0E243F3AE18C3EFB25549D5841A2338C4FD55791059B6CC47CFC225E24CA9DBF
                                                                                                                                                                                        SHA-512:A0A10A9D4427939C6E75F5A1D97124A055407BB6D50A2C5B2585435C2EA2282574596E9BD1027679D6F572A2B492DF316A0E81434EEFB64B562210C00DE802F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x.......PLTE...................................................................................................................................,...."tRNS....!.,_OGq.....:.....h9.}.....*......IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa.^n.....>6.T Y......h....0S.......................................\..K...wp..3..n`.2.1.....L3..n.(.1...h.N......R..OY...h.[....P..T.>.....W.G..ov...a...(..%....o.{..L~..R...[].s\..... ...<+..`...F......J\....:j_....x.i..osz.........@_..&[...=.S.K.... S...L..^..7.9=..G.s.V....>.5.)...@..%....@.....,.0..Eo..............T.A......Eo.......+....~.....,....9......i..j....b.....x..%..~(.....%Z......_.2....HK4,`.~.....(..Z.d.j4..w.s....C......Fq...`.._..zX&.@s_.^h..(.]S\.~...j8.H....[....P.vNq.06....9?&.X......,.p@.-..&.X...)2.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18859
                                                                                                                                                                                        Entropy (8bit):7.965674678039053
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BB6EFACEE27C5890703DE9AE8909A98D
                                                                                                                                                                                        SHA1:E824BFABC9D0BBD1A1D0B138FD3693C8AD995E4E
                                                                                                                                                                                        SHA-256:7CCA78F1DCDB0EDC0255250BD44429097B4E5D5C566DD74797678CBE97EA440C
                                                                                                                                                                                        SHA-512:5F5AC99C6143AA84C55E5DE07394B88412B208F9E46E8961F04960CF7979FE61BC2CE5A8D26E2FDFFD01627DD68B0614705CEDC2D1AFC570C33BF76781D00F4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle16.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................#.=m...8tRNS................/.=4.."..^.&l..TBG.z8*Yg.q...bOK..u.......HzIDATx............................................f..v... ..(...T.B..Oi.AQ[..?.&.. m.p..G9>...............B.H.?....@Dj.J.H......!D.&4.b..C.k.{\..V..u.v.H......*.F.WH...a{b.t....d..xg....YyO.3[>$:!%.d...Vq.<F.....'n.l...b.1.q.$.^`.!......"..g|K`..S.6..N...........d....'q.(e0..gOE..d1D`.^.fFf>.v${.M..K....q... /..aF.o....!R...$".&..$34<.y.k.'_.%.e.$..5/..;.Mz.Tg...c......Z.Y..f8%..D.....$'...L.gi.s....j..?.G....J.$.C.}...'f^}.;.......VN....HFC.|......H.z.@~.n....~.6...,l.=x8UT;.%.[qr...w.aa.s..S|$h....).o.......rQ~..qi.5,..n...y......b....d...wW.e.>t.7.0...]..H..{.....%%...$.Q.(..H.6.g..x.l.ZR9....H.XFa.....[...@.P.AjQ..@.[R.Ua..9.I.j...:2..yAKZ.%.......-....}..P.8..c..u..S..J..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):910
                                                                                                                                                                                        Entropy (8bit):4.307334040413427
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:78D796CA648D8A5E665B48ED0217C56A
                                                                                                                                                                                        SHA1:510637C7CAB9640B28A9B08DE421A44B40F055AA
                                                                                                                                                                                        SHA-256:DADBB59B37BFEA4C78C6E15C8CBB96DFBA84526E43A0767DC244FD062A841ABA
                                                                                                                                                                                        SHA-512:C56F994F9279307F908993DCBBA92673A211995F17226F613D8BAD8644AC30BCF8738A73112A575836A1F4F0D40D74ED06100C040C8D9B34F96ADA99AD5EFFE8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-cdn.sharethis.com/img/reddit.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m40 18.9q0 1.3-0.7 2.3t-1.7 1.7q0.2 1 0.2 2.1 0 3.5-2.3 6.4t-6.5 4.7-9 1.7-8.9-1.7-6.4-4.7-2.4-6.4q0-1.1 0.2-2.1-1.1-0.6-1.8-1.6t-0.7-2.4q0-1.8 1.3-3.2t3.1-1.3q1.9 0 3.3 1.4 4.8-3.3 11.5-3.6l2.6-11.6q0-0.3 0.3-0.5t0.6-0.1l8.2 1.8q0.4-0.8 1.2-1.3t1.8-0.5q1.4 0 2.4 1t0.9 2.3-0.9 2.4-2.4 1-2.4-1-0.9-2.4l-7.5-1.6-2.3 10.5q6.7 0.2 11.6 3.6 1.3-1.4 3.2-1.4 1.8 0 3.1 1.3t1.3 3.2z m-30.7 4.4q0 1.4 1 2.4t2.4 1 2.3-1 1-2.4-1-2.3-2.3-1q-1.4 0-2.4 1t-1 2.3z m18.1 8q0.3-0.3 0.3-0.6t-0.3-0.6q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.9 0.9-2.7 1.4t-3.6 0.4-3.6-0.4-2.7-1.4q-0.2-0.2-0.5-0.2t-0.6 0.2q-0.3 0.2-0.3 0.6t0.3 0.6q1 0.9 2.6 1.5t2.8 0.6 2 0.1 2-0.1 2.8-0.6 2.6-1.6z m-0.1-4.6q1.4 0 2.4-1t1-2.4q0-1.3-1-2.3t-2.4-1q-1.3 0-2.3 1t-1 2.3 1 2.4 2.3 1z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                        Entropy (8bit):4.462249672646903
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2F5828ED421D1511A115FDC6DB1C62A3
                                                                                                                                                                                        SHA1:CDDDFA44E93DA6A446019253126DC996C1D3C7A6
                                                                                                                                                                                        SHA-256:91780412F0F18F46647BD8FA9A929FF73F56B03557CC4B1788C03F2B7A2BA3FF
                                                                                                                                                                                        SHA-512:CE7CC737A8F0AE9924A5B3CE021DDC9ED3945900BC48B9A2DD547C0BFB63CD1C728AC04B2F1B4E0B8B68A2FE38F7A5D48619E0DEE3499C264D3B478447E287F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{. "buttons": [. "facebook",. "print",. "twitter",. "whatsapp",. "email",. "pinterest",. "linkedin",. "reddit",. "livejournal",. "instapaper". ],. "sbID": "38ea1f82f1c33b7ee84d1abfd982ea6f",. "n": 10,. "ctry": "US",. "devtype": "Personal computer".}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):13043
                                                                                                                                                                                        Entropy (8bit):7.6626421779490395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C85F0E903FFB020426B75EBD6D68C0DB
                                                                                                                                                                                        SHA1:5482616308DFF63E3803A2A68E64C13BB340E731
                                                                                                                                                                                        SHA-256:104EF35272FF547ABA4296D11145F9CBBF963D6E1CBCFD426FD8FB3D16D3C478
                                                                                                                                                                                        SHA-512:224FD2646503B25EC8F4DDB7F0AFECF4E048296B004B9D915F0FE0BCAED3314CF3B924429DFA69485219BC2FF0E9117EC5DFEC30D042CA26AD94F8F6AFF2410B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bg-fifth.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x......{PLTE.......................................................................................................................o...... tRNS......7).d.OxF.......x..`....E.F...2.IDATx.........................................................................`v.-5a(...!...}M....'.b........E............|..&.....+...`hc9...t..G.P...uc........l...$;.u...W. W..q....@....Z...d.......@....V...@..9..W. I....0.......@...'....n....W. ..PX...$..g...H...B....vu....+....Z./.+.....x..*..;..xk.......A..W. I7.=...@.....W......a .....H.A......Y.H,.!`.Y.w.vU...8`T...*..9G,]......>...@+.g.4...U.s..._...nK.7........X...PG..?.W...i...N&...E!g......V.....r..Me..(...Y...(........n.q..1..(.5F8....`x.iy...@.B..W..._P.....w..<%....5.E..W..qQx....m..........N&..U.%.....|..9._....5G)._..+~...._._..%.A ....L..=.....%.....a..c........{..8.....W....,.-.L....}.....j.W._..]...33T..`...3...o?.....>.W._.....q.F......<......m.(...........~E...H..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1033
                                                                                                                                                                                        Entropy (8bit):3.7647009399555413
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BF20726D8ED70AC0C944CCD7A8DAE72D
                                                                                                                                                                                        SHA1:049670CA488E02C2CEE59FF3A2C1952310B92726
                                                                                                                                                                                        SHA-256:B047AAB48F34FAE81775B7009386A998A15892FD3680EFC644E7BBF8A73D4140
                                                                                                                                                                                        SHA-512:71C086AAD4F7302999FEF8D5A8C2CB8B705F03A3FE113A293ECE853CD998DB6DACD698158A28D195B2AD75F2B78CD51F52EC73AF5638C163B919C27B164DD8BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle01.png
                                                                                                                                                                                        Preview:.PNG........IHDR....................TPLTE....................................................................................0_<.....tRNS...v)...zYQ....riE1%..._HB..X.....HIDATx.........................................................................`....a(...~GlrN....&..q.........................!..&..6...T..0iK...zL..y.v.j./.j....}......[.\.A..rl........m....6|..>.[I.....................................<....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.C.....A.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):209576
                                                                                                                                                                                        Entropy (8bit):4.936613395396979
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1FD762240CE2B5B45DF5863FE42324E
                                                                                                                                                                                        SHA1:4CBC3D02EBDF8D7CABCAF7C250C0408055BF6CBC
                                                                                                                                                                                        SHA-256:130C61C2BFC6DFF6D70EC2DAE4CA8BA7DCF669878D81C91A5821B44B3972C2B6
                                                                                                                                                                                        SHA-512:3C84E09870F649D7BA9052A31C455D0974D86F57C71077132A4323E3DAC893711DFF836483FF94F1CEAB38DA157AA4AF40680028D6CD0338351BCF7F514AF569
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-api.sharethis.com/js/sharethis.js
                                                                                                                                                                                        Preview:if (!Date.now) {. Date.now = function now() {. return new Date().getTime();. };.}..(function(funcName, baseObj) {. "use strict";.. // The public function name defaults to window.docReady. // but you can modify the last line of this function to pass in a different object or method name. // if you want to put them in a different namespace and those will be used instead of . // window.docReady(...). funcName = funcName || "docReady";. baseObj = baseObj || window;. var readyList = [];. var readyFired = false;. var readyEventHandlersInstalled = false;. . // call this when the document is ready. // this function protects itself against being called more than once. function ready() {. if (!readyFired) {.. // this must be set to true before we start calling callbacks. readyFired = true;. for (var i = 0; i < readyList.length; i++) {.. // if a callback here happens to add new ready handlers,. // the docReady() function will see that it already f
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):27487
                                                                                                                                                                                        Entropy (8bit):7.874264599655069
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9BE6B0C1666AEDE090CFA8BEC9B72F77
                                                                                                                                                                                        SHA1:1D81D36DF0253B24C14BB00B7077469E32C4AC6B
                                                                                                                                                                                        SHA-256:C24E17ADE7DE68400DF6680AC2E4434C9AC6344DB84AF45F33F8EF3E9FA72289
                                                                                                                                                                                        SHA-512:3B2414D9075C738E8A3AB6C0F89F7344A0C9B5FAD55227E9F59751A9784DD62A7744FCA96B0478C22318A7C1E9BD8F7355092A18E753925BACF5710D02513C86
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/treeright.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x.......PLTE................................................................................................z.........z..........................|.....|.....................|...............z............z....z..z..z...........z.............{.....{.......{..z........z..z.....}..............z....z...................|........................................z........|................................................................................................................................;gW...}tRNS..................?v.L-.c......T5.[.&!.+..ia.o.....F...t...V@z..q.7....:.#..BE...*R5.jbZ1.-J.~S..jL..c7.<.}...........|<...h{IDATx...... ......:,.0.#.0:S.|qw.................................................K.......P.|..P....(..V...a.^n... .^..........M.e.=L.....m...s..o.."./..!8Jn..`.>....`..<..@..Q.....7.....M.rZ...Y...@...8)..f..(....0......y._.....-......3.g....=[...h...W..t......]ggZ..}f..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8224
                                                                                                                                                                                        Entropy (8bit):4.691314788101241
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B7C783574D95F6157B5DED4DF1B1AF6
                                                                                                                                                                                        SHA1:B942D81DCCA964F6440F7A9E4B57187D373F1BB6
                                                                                                                                                                                        SHA-256:B57F95594EB567D3D73B136019A5280E454AB1CB9CFFE7E3555C49E207BEC67A
                                                                                                                                                                                        SHA-512:1B343BF42B2618A55CDE5698219C50F6C9A5DDD2F8DCF3208F0C27166E0C2091D56BC367B0418F82ED16A70D10C2FACA76268BF80D82AE7B1B30B51BE935C62D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/elf_instagram.js
                                                                                                                                                                                        Preview:// Instagram background Image upload Starts..//brstdev12@gmail.com..//developer12..var elf_instaApp = {};..var elf_getInstaImage = [];..var instaImgHtml = '';..Element.prototype.remove = function () {.. if(this.parentElement !== undefined && this.parentElement !== null).. {.. this.parentElement.removeChild(this);.. }..}..NodeList.prototype.remove = HTMLCollection.prototype.remove = function () {.. for (var i = this.length - 1; i >= 0; i--) {.. if (this[i] && this[i].parentElement) {.. this[i].parentElement.removeChild(this[i]);.. }.. }..}..function parse_query_string(query) {.. var vars = query.split("&");.. var query_string = {};.. for (var i = 0; i < vars.length; i++) {.. var pair = vars[i].split("=");.. var key = decodeURIComponent(pair[0]);.. var value = decodeURIComponent(pair[1]);.. // If first entry with this name.. if (typeof query_string[key] === "undefined") {.. query_string[
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (303), with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):91144
                                                                                                                                                                                        Entropy (8bit):4.317799546109956
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6ECB7FFDF701C0FFEB9098330D1FDEE1
                                                                                                                                                                                        SHA1:FDC14FF5FA806731DE966F15A19E5D63EDD30CBB
                                                                                                                                                                                        SHA-256:C50ED524EDD0AC1A6DE98EC83644B69505184DA053F86CAEE8662D22C44C5F13
                                                                                                                                                                                        SHA-512:2A35F525E2D33DA87EF233A2EE7E5BD355323BD6D5F9E7F0A16641572B645BF6C4D828A1CBB484FD954173B169D8D928C76010667D03C39CA1716BBCC8FFE01E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/embedVideo.php
                                                                                                                                                                                        Preview:var isAppExpired = true; //This app is expired and cant ..var housepartyactive = 0;..var endImageThumb = '';..var endImgLoaded = 0;..var bgImagesRec = 0;..var bgImagesArr = [];..var runningProgress = 0;..var resumeAt = 0;..var topCreateContainer;..var oldDataUrl;..var api = null;..var copyVideo = true;..var playingVideoElement;..var videoAsset = {.. maskShowing: false..};..var env = "-d";..var hasLowRes = true;..var setAutoPlay = false;..var getVideoList = {};..var headImages = [];..var isFullScreen = false;..var transYMouth = [];..var isVideocompleted = 0;..var socialImage = "https://host-d.oddcast.com/elfyourself2019/images/poster_image_elves.jpg";..var IsPlayeInterrupted = 0;..var IsPlayerAI = 0;..var arrJsonVideoGlobal = "";..var selectedAIOptionJs = 0;..var innerAIOptionJs = 0;..var styleAIData = [];..var arrayAIData = {};..var setNewVideo = [];..var checkNewVideo = 1;....videoAsset = {.. 'hatImages': '',.. 'headImages': '',.. 'noOfHeads': '',.. 'greetings': '',..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1238, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16076
                                                                                                                                                                                        Entropy (8bit):7.506097705607582
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FBA1C1A0F73E73FAE2E635AF4DDA6005
                                                                                                                                                                                        SHA1:84E72261A95680098BDA15F356869CDAE72F34C1
                                                                                                                                                                                        SHA-256:75564775C486DBDD4BD182232D857BD40A4F0DAAEAFA0C0C605AF9101FAA7BBF
                                                                                                                                                                                        SHA-512:CC5FD7AA488F60AB0F3144B96DAC7B772143D3247A4753C897E53F8FE8AA31BD77C15A2630CCCF85B61930647E175823E11EB94C5F605E880EA920F2EB0E817A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bg-third.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............T.~Y....PLTE.....W..W..W..W..U..W..T..V.#Z.!X.>o...\i.9Iw.....7Gv.............am.IX...................z....T.........iu....................................................................C.....(tRNS.....*#16?KH.QW.|?e....jk.....{U...........=.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12487
                                                                                                                                                                                        Entropy (8bit):7.928320071807401
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FA0DBBE476CC4D3CD02A36DC067D18FB
                                                                                                                                                                                        SHA1:84BEEE6C0D0717C2F1B0B1C924D388671C6D7471
                                                                                                                                                                                        SHA-256:04D905D9D917AF6C9FBA208387910E7DF42DB3FDB039DAC7620061212086D86C
                                                                                                                                                                                        SHA-512:30634E56E79DF33CD08C93F5F1344BB3E2AE58FE73BCFE303ECB05C0A3E557F64B8A45F6C6812C882279206FF6AE91A3055A02193C1BD06A6716CA04C6AA1A92
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE....................................................................................................................................................................v....6tRNS........$D.m...)c.9..>S^X.J.........s.Nh40.{-..x....$..../.IDATx............................................f.Nz...(...&E.T.l.....I....N..x..7<....{...................".".d.B.d.V.. b2.....:.!b.fx!..Fk."....NvF.w.....jM>`..c.k.L...v..a.h..(or...qMa./.PC.U.e.`..v.k2.0.U^..).....ft=.x...Z.r...........,..L.3H.u...9.MN..<2..g0..W.....o{.\........\.J...;..fF..h.I.*.d..u.k..~.O.).-J...HvW.2s.}<.[.h.<.............n....CL.*;r...\.P.'.@Y.2. ..w.N..3......2@......."X....'./#w+...\z(.9.6.f...\.$tH..x......J...`.'...>...*.:6\......!..I. ..XUd.\.C.`Nr...C.+..W.. .+!snT.].[. X.LWx0ay.prIK/CJ.*.Q/p....v.[..g..2.5sC.......%...nB..f.)W...v80.>.......-.........jM....smYh..>..;..~-...}<.5F.$F.>K.v...........r...y...:..Q._zN..~.U.....~P/.6.....Hx7.?.......a...F.0..O.V
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3897)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):108764
                                                                                                                                                                                        Entropy (8bit):5.483182802403339
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:657F6F6885B29F1A04FCF89748CE2CC1
                                                                                                                                                                                        SHA1:30BD7D20E33606BD3350A341E0843CBC92F5078D
                                                                                                                                                                                        SHA-256:8D28E7B5DC49405CC4F7DC2327530EBB568E8FB88923BE26D81E5CAAF81045C0
                                                                                                                                                                                        SHA-512:5C50EE74703A93B4EC2B07CEAFEF65E267590D5B5973A9B22009E9ED4948F403DB42C26839BA9499428F88DC44E6BBAE1E4E253F135909331A1E5ED500C4331A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(f,g){this.yc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.yc};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 176 x 199, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1499
                                                                                                                                                                                        Entropy (8bit):7.652215168000416
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CF572DAB3E96B8355E61A5BBA6FC54C2
                                                                                                                                                                                        SHA1:9271586E5F2B6BCDBFE2F17396284196A50BDFC7
                                                                                                                                                                                        SHA-256:C73C0C65DAC99AFEF9F65D71DA335D54477881408AD8B844DBE089B4DB706C3C
                                                                                                                                                                                        SHA-512:CDA45596EE0C7179E60FB5D2BAE1D2032B2411C71C8B6750853C9B4E1337253093BA5E937BBA2029FA928063B5F776F12763896E5912C93C4BBC7C5925C69EB7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/cap2.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............N)....lPLTE.............................................................................................................f.....#tRNS..b:..,m..I....XP.B3..w.....$~...Z......IDATx.....@...,.MdS.w....t.m;.0....4...t..df....6Hr.Ka/.^...s.&.^eS......_k.!.. ...K..|!.bD&T..1..)..u...=4...BA.....Z,a...GHD.Z.K-..f...4..C.M.p...&N...s.]$Uf'..Qd..i#..h..QA.RHx.EX*....%...JAG(4..A4PIk..#.R.<7.,...JfLOws.i..&..Sr.N.....d0j.=.+.s!.....L....]g....!.....O...o..3.Z...-q.z>:x...8. ~d\-.k.<.b.'..PU.%..3.|..o.1.zdf.r?R...........S......;.cf>=sx.J ....Y....?Y.....2..o...w.c.8;3...U.u.Q...A..Js69B.N.Ht0....B!Z.vJ......a.p.2.G......1........L.....3.0....".....q..!...3......1G.'..'.0P...&...\..X3...X/...X.#...N2...x2&..x2f..h2....7.W.1$..trt/'%.1$....l<X`..x.....}r.N...E5.1..ka..xp|.N6....^...<e....&..{/[./...>'L@.Jy..`..|..F..E......F.........u.(t.........`_w..1.6../\.)...mv2..H7;..w.....I[.A*.l..?.L.......t.v.C2..s...7F.6.........Q.m.9..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11655)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1384850
                                                                                                                                                                                        Entropy (8bit):4.532593826849891
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:02572C3F62C21CD43734F2C140D2B92A
                                                                                                                                                                                        SHA1:938E1C4BE328F8C401DEDFB059519BE620AAC955
                                                                                                                                                                                        SHA-256:A972F599BA819CDBF4D5E3AF8EE500F21CB2263B5E35E600039CBD4131326113
                                                                                                                                                                                        SHA-512:C3BB346BE0EEE8FF3B79233D835D160259D40A12EAD579E51E765A7DDE147942C92CCA80F26E87FF9F9A143C82A4630D8AD7432315DF9D502C81875034E36A39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content.oddcast.com/char/engines/html5/findface/FindFaceJS_R.js
                                                                                                                                                                                        Preview:(function(console,tt){"use strict";tt.com=tt.com||{};tt.com.oddcast=tt.com.oddcast||{};tt.com.oddcast.cv=tt.com.oddcast.cv||{};tt.com.oddcast.cv.js=tt.com.oddcast.cv.js||{};tt.com.oddcast.cv.js.findFace=tt.com.oddcast.cv.js.findFace||{};var $hxClasses={},kd=function(){return lQ.nI(this,'')};function fk(dm,eg){function p2(){};p2.prototype=dm;var bB=new p2();for(var name in eg)bB[name]=eg[name];if(eg.toString!==Object.prototype.toString)bB.toString=eg.toString;return bB};var et=function(r,tw){tw=tw.split("u").join("");this.r=new RegExp(r,tw)};$hxClasses["EReg"]=et;et.__name__=["EReg"];et.prototype={match:function(s){if(this.r.$b)this.r.lastIndex=0;this.r.aO=this.r.exec(s);this.r.s=s;return this.r.aO!=null},tP:function(gT){if(this.r.aO!=null&&gT>=0&&gT<this.r.aO.length)return this.r.aO[gT];else throw new am("EReg::matched")},nE:et};var lV=function(){};$hxClasses["HxOverrides"]=lV;lV.__name__=["HxOverrides"];lV.gu=function(s,index){var x=s.charCodeAt(index);if(x!=x)return undefined;return
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                        SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                        SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                        SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://data.oddcast.com/event.php?apt=W&acc=1384&emb=0&sm=0&_=2292383317200&uni=0&ev%5B0%5D%5B%5D=tss&et=0
                                                                                                                                                                                        Preview:ok
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 160 x 165, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3934
                                                                                                                                                                                        Entropy (8bit):7.8773299991311925
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:220497D0A566B4DF281C3A8E72BD29F2
                                                                                                                                                                                        SHA1:EAB39AFAD3BA2178F08ABEEB28303FE8311C7115
                                                                                                                                                                                        SHA-256:CB8CEE4D4BC33B03E4602787F718304E43CD55D569118B22DD3CEF62E0DF15DA
                                                                                                                                                                                        SHA-512:010204F9BFE722FD46256673D47804B72CFEDF9B989426358A41C2C25CC0D2AECB65520DFBF4A7F5B94FB4FE9642D32F2310D803C72E28BA5415C2CF5E145132
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/upload-over.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE..................!!!..................................................................................................................................................qqq...............^^^......GGG..........................xxx.................Q..I.....N......I.....E....F...A..X........U.....q..........n..Q..L..J..:...l..N..f..Y..]......B.....x..a.....?..s.................j..g..V......K................{..............|..............................R.....]..M........u......J..a.......*6....QtRNS@.#...G...."z../.....,..~w!...........-.......(..6+.h..ZN..oC...{bT..yR<.'.....IDATx...K"Q..g...c.7Ij...>.....).kw...F..ht..F...D...MX."X.....s......0'8./?_......q..h....!./...9...|.0.=.8D...e.....v..8...(.`8..T.l..V#qEQvbGd..1.;...&.....R..8.c|.g.e{g....TpB0..!T6N....O..E..}.d2....H..d~...{..Vo...6..).[..Rg..f..c..l...a.|,.>....n......6.}.m._.v.}.k...pu...xhO.F....e.......... .k..KC.TU3.l6k.t.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2945
                                                                                                                                                                                        Entropy (8bit):7.116654320993867
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A3C91A2CCAF4EA3981D0E781D0D25ED9
                                                                                                                                                                                        SHA1:159D328CA3055C11A9B5717233C5B7ACCE7B2E4E
                                                                                                                                                                                        SHA-256:9DF8885C1FFDCBF6C444B95E3F65573A5537B6078EAC55AA54D86ACE85DC9279
                                                                                                                                                                                        SHA-512:EBA2575C961E6B78FA499AC3F23B654B3B6C0C1836D3337DC8FEF280E74C5A6ED9DBEA3274457112AE8E65FD1F4181D4C417F9356233404EEE5B2F60F475CF49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE....................................................................................................................................................;%^...1tRNS.......S...L.n..y..`.gE..>..tZ9.*.&"4......~..c.....lIDATx.........................................................................`..ckQ ...d0.".`.:..O7.ar.g..o..EAuuu..B.!..B.!...a..X..........K...#..........B|......@.Cmw.........]..J....,35..Z..k.B..G..j.!>o..ih...z5o~0....h.[|b..<....}+....:~."...|...@.....].vx.....l".ha..q. ..>..D..........A?...<a8$'.g....&~.U.DmN..4/....#...@....2....*G.y~.u.{.=.R..tqPT......b..Dn.0.0.6..y..a...9.x...@L....s..=.*3.y....x..!.Fm..#....[...I.`.d....]....7.b.`4..J..~.6.Y.....H{.%9....tm.u...bj4.J...N.BT:3_....f$.d..G...v...V.q`b.....5K..O..I{....>...S...U.!.x.^.Tc.. $..>0 9=.."Yh.Qt..U..p......B|dtR...d..7....s..b..i.X!O!..Q.... .....Q.......6.rm..W.P...'...O.n..?.-m....\..5L..1...V*.N.....&.':p...dGm.......?\...O
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16222
                                                                                                                                                                                        Entropy (8bit):6.017347487700865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F0364BA04FC2010D53C9AEDD63AAD52B
                                                                                                                                                                                        SHA1:6FF88E3F38692AC921A7BBD4909B29F68B11B343
                                                                                                                                                                                        SHA-256:A8D30FD748FA1E4EEBC66A3A4AC3C26978E384098886C234572C6A39B2EA5C1C
                                                                                                                                                                                        SHA-512:224674B2AB615CC55487F5F93C566F3101E3148AB6DB2E5455E08A7958E60AF60F4CA5661945D21B782F65FBE4EFDC892D08BFA757D0FAF1DC84825FF8BE4319
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20231207&st=env
                                                                                                                                                                                        Preview:{"sodar_query_id":"vyWBZZHPJ7zlo9kPtsWowAM","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13900
                                                                                                                                                                                        Entropy (8bit):7.931190763274515
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:731C54BD40D674C0F28EBA39E38EA49F
                                                                                                                                                                                        SHA1:B205C58A543FB1156809191536F8848402D7B5AA
                                                                                                                                                                                        SHA-256:9E8DC479A11E7F314C0655C6E13C7AFF7261101B868082AC42D10F21955C1D88
                                                                                                                                                                                        SHA-512:60056631DBB0D97A308ECFEB33243F0C58C351A2D1A6769A38A5925E045C151CADAF3900C875872ADFC0D0D5BDB715BF5BD97943BF8F4FB8554DC27D548421E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS..............!..E7..2@%..Y..P.K..^)gw...s..;.bko{T.(....5.IDATx.........................................................................`..-'.(...".Q.j............Z7FZ........IU.R........7j..k.?.....$. .?.F.8K..V.$.e2.'..n...zY;..;}....._..&..U..1(..IQ..i.........e}../.....y=|<8.]...7......T..jmx.Y....]*.......V...\^.EQ.....$..V..s1....8..\mj'.l.....(.5r?Okj@.>T.d\&.U....d{...7..KG................................o.i..X#|.e.`.6L..*...>t....z......_T..7..OG.....\.....n+..i2_.V...u.7..Q+.....u...j6.^..................6................................v..6.Ea.\.`f..lC..b..F../-.....@....p.........8..o.&z..p]..r..=..2QcwUc~...X.C..>...s...e})... U..t.Xa...@z..S....T#...Rp...2....4./.X.....l..v...;....K.).3.?...+.Wy4......S.0.b.....gfm*..Y..##.t....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1645
                                                                                                                                                                                        Entropy (8bit):4.273590768435717
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6CD63C7A2C7E221FB10B3B02A0E920D4
                                                                                                                                                                                        SHA1:BEF656B1B1C49D70A43BF5E2983AA3599F19BB58
                                                                                                                                                                                        SHA-256:5EC457BECA9CC3FDE8AECECEFEBD6B232E3679B2E9299B59E36FB271339A6C3A
                                                                                                                                                                                        SHA-512:83C472AE93024867FA8915E9A531C185E898B77543A13508BEF6FB114144F02FF6C39F687BD50A5447D205BF81EC40EADA4710977F0956CC5D755E206214F2FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-cdn.sharethis.com/img/instapaper.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <g fill="none" fill-rule="evenodd">. <polygon points="0 48 0 0 48 0 48 48"/>. <path fill="#FFF" fill-rule="nonzero" d="M35.732093,0.212093023 L5.01209302,0.212093023 C2.36249302,0.212093023 0.212093023,2.36249302 0.212093023,5.01209302 L0.212093023,35.732093 C0.212093023,38.381693 2.36249302,40.532093 5.01209302,40.532093 L35.732093,40.532093 C38.381693,40.532093 40.532093,38.381693 40.532093,35.732093 L40.532093,5.01209302 C40.532093,2.36249302 38.381693,0.212093023 35.732093,0.212093023 Z M28.042493,8.62169302 C28.042493,8.79449302 27.792893,8.96729302 27.620093,8.96729302 C26.304893,9.14969302 23.252093,9.72569302 23.252093,10.772093 L23.252093,29.972093 C23.252093,31.805693 27.600893,31.805693 27.687293,31.805693 C27.869693,31.805693 28.042493,31.978493 28.042493,32.151293 L28.042493,33.466493 C28.042493,33.639293 27.869693,33.812093 27.687293,33.812093 L13.056893,33.812093 C12.874493,33.812
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5144
                                                                                                                                                                                        Entropy (8bit):5.5400207019215415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7E6E87F017B9FBF9C3977BFCA0A8E499
                                                                                                                                                                                        SHA1:4ED43E1F6A0DCB169CE2E7CFA8BC5CD873D935BC
                                                                                                                                                                                        SHA-256:E98ABA9CA729D1852374A40C3938DBDF5C214DD0DDA23682A1FE451500F8B219
                                                                                                                                                                                        SHA-512:E8C7A1475C27D1B3B65927E1F9BBCFD70EE7A96457525A7D7C689C886F5D851B42E2BA04F8E505E35A99CAFF30175CE7E8B9E856029010DDDBA8EB7E1543E928
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans+Condensed:wght@300;700&display=swap
                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans Condensed';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 652 x 188
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):41523
                                                                                                                                                                                        Entropy (8bit):7.898125912871589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:368E1D19F62B0D83D640EB50BEFD6B5B
                                                                                                                                                                                        SHA1:322C989DB2279DC9829FB43DC4B9C1D44ED416E5
                                                                                                                                                                                        SHA-256:1A51FD4153F02A21C46E0533614EC243749187AB9A94CACF6B726BAEACAFA120
                                                                                                                                                                                        SHA-512:007627CCF7161236203C26D022BF7AF5C244175ADDA0F84D6BF3E071C09B775628D11BA58081E59BB87A921993B3F6AF9271210D149A4C60BC73450512EAE845
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/loader-gif.gif
                                                                                                                                                                                        Preview:GIF89a.....h.66xh(Z..9.............................%."".)).11.99."J.BB.LL.VV.__.cc.jj.ss.}}";.%=.)A.,D.2I.7M.;Q.?U.CX.F[.J_.Pd.Uh.Zl.]o.`r.cu.gx.k|.o..s..x..{..~..........................................................................................................................................................&?.......................'.y.uFs....5>tj..9M.OS....CM..................!..NETSCAPE2.0.....!..xmp dataxmp.?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "><rdf:RDF xmlns:rdf="http://www.w.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rf:about="" .xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sTpe/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ba827721-1067-cb4d-a2bd-b20513ccc65" xmpMM:DocumentID="xmp.did:B9BEE1BFB0B.811EAA7E7B77483B3B27" xmpMM:InstanceID="xmp.iid:B9BEE1BEB
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 161 x 166, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5935
                                                                                                                                                                                        Entropy (8bit):7.934777170370311
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1029E954EFD5CEB298741CD376C2750A
                                                                                                                                                                                        SHA1:509BCFD2547BF9DC63A89ABA3968DA1A68C6297D
                                                                                                                                                                                        SHA-256:70CC85F215A28B736209CB9AE8D6D34635287EF823F519089DF8B789B01A89B3
                                                                                                                                                                                        SHA-512:D57D947F32EBE7C6C51CAB7B2CC86B8A8FA8083D9868C77E0012C3884A713C65D8BBB5761A957ACEE99893436FEBB2115F56D5F214ADDE571E954CBB3594B719
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR................<....PLTE................................................(((..............................................................................222.....................===......................................................................................uuu................nnn..................................D...........X..L.............&....4.$..r.._....>..x...M...............R.4.....`.............,.....q....m.=.......f...............S.........:.......-..........z......k.X...B......g.........u.F..........)~....YtRNS.@<.%..! .D.....H........'0.....8+C,...{J.A2.wuM<#..........\....4..nia&..aG.y.ot3.M.....iIDATx...k.A...R1.,....%.Cl)."..!PBZ.....,.....A....9I$...KJ!.......h.B......(.}o..;o...?bE.x.....d!..'......Hh.x<.%.y..F.I...$.d2..k4.D"^....\....l.W.By.i.o...S.4.,.o.Wx.s.M.+.R*.*.U..tno.T.]..+9.T..d..4..v&...J:..d...E..,......l..E..8C.....b&X..*].%...*.L............61"l.<..Z).......m6].-.s]..:`
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2320
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1365
                                                                                                                                                                                        Entropy (8bit):7.845016673497025
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F4D78D081A18C751448883250643269B
                                                                                                                                                                                        SHA1:77BF43FEF10644FD76543BB58CE6D4DBF4B84AD5
                                                                                                                                                                                        SHA-256:F09DED279CF25F5637F421958508B283DAD7BE86B0C26FB0699B4B2F356ECFC8
                                                                                                                                                                                        SHA-512:DAECE398CB84F78D58D4ACBE5BE9C4728679A4789BD0C05D4C43A8B07CE4F9BC1D1EA0088DDC5047154C3EABB189D8C23784E4DAA1DD1A6CBA2D80082BCCBDD5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://t.sharethis.com/1/d/t.dhj?cid=c010&cls=B&dmn=elfyourself.oddcast.com&rnd=1702962610594
                                                                                                                                                                                        Preview:...........Vms.8..+d.2R..Hz.6...IZ2y..|..2F.`bl.......K:ws_liw.}{...`.H....q........bg+WL...L..FV1R...K.W..^...&C......r.LQV.t.c.h..jU.~..y.e*.;.(...+sP*@.*..$V...X,`..z.wC`..QP\.&.y..\.E.b....X! ..(.&./...,.$.....[Z.Q..Q...,...H.4.. J..?.lb.9.I..2.4..r#[..d.s......>..@L.........91)...*....}R{l.........L...u|.]..b.......i.c....W......?.v..(-.........V5...M.;....D.d.)_h.b-..^0.*&..u.{.."..:N..c..5.....{u..{.....6.D..kV..[..Y..J]......Q.w.P.4.S....}].....o.Z%c..g3.....$....p4>.sA..Z..)j:s.M..{Y....h4..(~.e..D..T..F...m.....m...,^T....._...../_.Pm.R>......`3|.;.7...f'....w....]@..+.Al@q.a.........d...h]V.F.Db..o..t...N.*....u.......s......[.B...M?g.)..G..0K.[.....!u.*.P..P....`..3)B.q...rh\.8f.....[A.V.O..79..4....Ca...=.{.....9.7{.....'v.<.]a.WG&a..v,nx1.c...{..3F...Vk..`o..;..}....V.&...{..H.y..F...e.~....c#.#.H....G..o.Gf{Z]9..g.<..#<g.)W.#o.....X...;m.Z.:@.9Fa.....{m...<.E.!...4.o....iS7T..b..Z.;[SV...uq..:...d%...aM...r..*..<V<..;.$...Pb......h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2232
                                                                                                                                                                                        Entropy (8bit):7.831338848758526
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:42386279F2F1E12BBE70E2FB83C6BC80
                                                                                                                                                                                        SHA1:5B4A1515A8621779FF7F9418E6E8B6A9320AE0A5
                                                                                                                                                                                        SHA-256:84AE499ADCC83C612EEC6F07102213DF0ECE6306D9A71A7916753E0B67F56D5D
                                                                                                                                                                                        SHA-512:A62DA2A7AC672930309E9A4A31E0D11B6F081568BC5E4E1FC5787B6E9882933EE23287FA8C57C767663F9289972580272A5330372E40039CFCAF49A0554FDB91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/a-/ALV-UjXrDv9yzwP05jlYQtSpZTjaQJeu8IY4RocrR5VT5LnNmw=s48-w48-h48
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(..........Y..)....O..h.-.....IDATh..Xm.T..~.{...o..6iJ.B.mc.2.wS..F !5.0.......-m....4(?*m].Ec.fD.6.#)$....ww...R. ........{.......2.....O2.s.=.}....s....6b...7.(~...c....e.#......e+...U...g..c..~..5....w...) ?..../.[Z...I...<.d<o.+.`3...8..'H.l..>=."........@........\..q.3.f,l....;?..%.C.@....+L..Fk.z..<...:.m.rQ.../Zw.jD.@t.....P....l..Z.. ..I?....M......r...h+...w.....\.|..;f.5k7SO......6b.\.._..F....#..>}..FlG.`.MZ&..d........}~...?....{sEk7.\.`./.5.B..:....p$...?..{)1|.......w<./.;.r.<1.<.e9.R..i.\F...5.}T.:U....T_..[(.<?.....'..?qft.<w..K...H.HA.I|..%_../.o..d.3......r.[..Y.0{.?.qa.PT'R]...>....y....lY...P@.....zx......}....B...I....l..K.............g..f7`..Q.......,L...L...4..0K........J..Okf...C.B..1.s.R.`...E..hX.H...r.N..tu........A...>$..J..3. ......X.=.x..R.9......[.....5.0l.............j....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8449
                                                                                                                                                                                        Entropy (8bit):7.8493255912538435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:549C15DDB004001BB2A4866EAD9A60F4
                                                                                                                                                                                        SHA1:A4DDC448AFBBB7E8E6830B874FE01BE32E10BFB0
                                                                                                                                                                                        SHA-256:935EE02A10DEF4DEFE2A7F120390994FA10E3C96CBDDD5D2D724D6684DA1F020
                                                                                                                                                                                        SHA-512:C88612988931A12CC8A51A1F620A950978C1417B692FF2F5FAFACB19DDEFE7B6F48CD8F3EECCF7A7F4A4F44AE33C99F780172A9DB176D2D86B819E4EBBE510B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle28.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE................................................................................................................................................................wy....5tRNS..........T5.`'.?".Z.z.M.0..f.:.uql.D+......H....@.).....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa..J..@ ......X{.6...........................................................a;S.c.>....0..;.......z....-4%*8..$...........io... ..!..w.QhGd....z...v...F_.R...b.....{...W.2.O..1..X......a....P.S....c...:.<....>....?......T..N...../t.b..#O..._WaH....X....H....M]...e.......dc....:K.+XI9.R..>..U.c.....g..X9..f....9.VVb.j.....f.c....).*.k.c%....K........f...@..S...*...g>.11...gQ.:...G...m*...)..~Yk......z[*6..h....L)....h.`H..:.).._#^).b.f5....@U<.J......3..SNG.Mz.. .O3 .n.F.CbL=C`k..1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11518
                                                                                                                                                                                        Entropy (8bit):5.242100453561466
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CCD27FB4DFBBABC17864A7EAA4F2C7CD
                                                                                                                                                                                        SHA1:EE67D0A2DF76780D8D104104369233231D7776C7
                                                                                                                                                                                        SHA-256:3B45E1D050FDDCF6B45CABD4D8A1D566A385E20774A88E55741443B73EA1563C
                                                                                                                                                                                        SHA-512:F62DB9E667C561A189BB69680142F436D8360486B848D439BEC1290942454A073ED45B947E709551667C44A46BF317AC99E14F789298F9DB7846A0039B2AFB5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.elfyourself.com/
                                                                                                                                                                                        Preview:<!DOCTYPE html>. Landing page of elfyourself.com -->.<html>..<head>...<script type="text/javascript" src="//ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js"></script>..... EYS Global site tag (gtag.js) - Google Analytics -->....<script async src="https://www.googletagmanager.com/gtag/js?id=UA-38520630-50"></script>....<script>.... window.dataLayer = window.dataLayer || [];.... function gtag(){dataLayer.push(arguments);}.... gtag('js', new Date());..... gtag('config', 'UA-38520630-50');....</script>..... Elf Yourself Google Tag Manager -->...<script>....(function(w, d, s, l, i) {.....w[l] = w[l] || [];.....w[l].push({......'gtm.start' : new Date().getTime(),......event : 'gtm.js'.....});.....var f = d.getElementsByTagName(s)[0], j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : '';.....j.async = true;.....j.src = 'https://www.googletagmanager.com/gtm.js?id=' + i + dl;.....f.parentNode.insertBefore(j, f);....})(window, document, 'script', 'dataLayer', '
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 56 x 62, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2724
                                                                                                                                                                                        Entropy (8bit):7.915431456930116
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5613465E540E4D0ED1829CC83E4F5713
                                                                                                                                                                                        SHA1:099980EA56385E11B65DB9D286FFCC556D8A74EC
                                                                                                                                                                                        SHA-256:FB0706C69D427713E91EC4A0A998B70B364E72371B3F3EB0FA2F6A602674AE47
                                                                                                                                                                                        SHA-512:F6A721DC2ECE3CE1C78F87075D6C36190B6F32E9E6C2FF6B42FB8EE090C2F1E21D92CD4AFD90E2CBB391888E02893283036578AE01EB6A441F836129B90D15DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/ai_btn_close.png
                                                                                                                                                                                        Preview:.PNG........IHDR...8...>.....~.......sRGB...,.....pHYs................IIDATx..Z..\U..(T(4.....n,......BXcR,......F..\.6...X....j...#.c.G..E)]S..R.l3.3{.=;......g..{..3...t.|...{.=..........]..<D....C......-..u./......SSR..!..,d&3P..M4.......tdum..B...eH.$.{...+9.....`T.e...k.....s1(.K..<.o..Z.a.._.._)^..oc...W.........C.-../..O........e.?........6q..p......&.gLKM.x8..P..:...-a....@t.Tq.....}..".".. .l.Qd>.@...x.........!.h......:-....,....S.X%.Z...V.?:..{<...`f?.....pk..#<NG{*.`5n#......^.9p..n...S..ma"Yq.&....y&:.+.J..H.N..G..g.2...]q...a..e/p|..9S...X....=..6.{..z.....'..L..F.R.O.8..'B........'.B..%.....0.m.5X.twJ.B.P..K$.....c..R-.o.....X.....g.RX\q....%K......$.<W....V..B)YR}...:6........#.'..|....@.!.6r...P..7~.m..V.j.....@.L.H...tx.D.....dN'..pi....x%0........cj.g......V<.$0O..l..7..^.0.B....X.FJ...A..yU..j..+n..a7t.U....P*is.......R....PNh.,q...3k..&.z....b.p.......Y4....y..|>.e,.k*4...S....(E..d+.{.....3.Y`z2-e.+.d:.........M..:..i.(P`"..r..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1324
                                                                                                                                                                                        Entropy (8bit):5.259903325170612
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1BBFE737F9F49DFCD60EA563F9C5AB8D
                                                                                                                                                                                        SHA1:776D1DA5EF7F69C915011559FB7B70A26D511816
                                                                                                                                                                                        SHA-256:99FC8285248B42C972CDB1027FA39312BA6120E9AE07AE22261B574265FF8000
                                                                                                                                                                                        SHA-512:6F584F30A214F8BB9F7AACFFABAF33E4E80AB90844F1250EB3090E808E0819580B12E1AEB927471E7CB7E7C0AA77B91F40FE5107AC55EF2732AA1B4997A0EC91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.......................................................................................................................................j......-tRNS...v..A..K4.{oW-.....]O0..hd:#.......+'..........'IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..... ..=..Gb...........$%.....[5..............................Ge.\.Q.p5?.......Fl.V..Q0..#...>.0...I.......17.2.f.*..v...f.H...0..E......V..b..3pC...i:}H....@..I}+.........s......I.|<VQ...R~*V..z.6/.C....9..A.....}........}...A..W..&b..`pY.q3Di7..l.m........m.................f..R......o..bG,2ZG..HA..>A......C....................................|.j...0.7Y.x........*..Z...I.>.N..e./..~.e.........L..f...g..4.....V[......O.ER........................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ps.eyeota.net/match?uid=88084262-0cc4-48d6-923e-11dae2b8a003&bid=1e2n4ou
                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (26388)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):582612
                                                                                                                                                                                        Entropy (8bit):5.658733197230472
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:33F3476AF3D8802467FB4D1FCC01A149
                                                                                                                                                                                        SHA1:0072909C28ADC9A313BD9284842FA398A877632E
                                                                                                                                                                                        SHA-256:72E7E5E050877C051E221B044F577970F3515563604287155F8643020D038061
                                                                                                                                                                                        SHA-512:96AE4790A01C80E01698A3CC9D466F353FF3A4EBF5028918DB2E89345E5FC25718620B8C198D77CBF24085F8C0EE3680BBFC21DB5BCF17C569BC75A06A1987FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=_b,_tp/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,mI3LFb,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,p8L0ob,MT4Hub,h4ilFc,M0x0ie,o2G9me,mUxuKd,ri2s0b,kBpGk,qv5bsb,UkbOSe,DNlSjf,Xi0ENb,o9k6hf,Fu7Bjd,O6y8ed,MpJwZc,PrPYRd,lazG7b,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,mdR7q,EFQ78c,Ulmmrd,ZfAoz,xQtZb,FdMhB,MI6k7c,kjKdXe,JNoxi,kWgXee,BVgquf,QIhFr,YA1iG,V9amgb,hKSk3e,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                                                                                                                                                                        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):43516
                                                                                                                                                                                        Entropy (8bit):7.986105431493351
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0543AA1CC21C3B081DAD7DE84B7BB9DF
                                                                                                                                                                                        SHA1:808B883C6E493CE9E977642C7C598512D4633872
                                                                                                                                                                                        SHA-256:8E79A2B9AEC2458F258EDAB5B844AE3B4A7E8BB298CEE58FBFD7FB03A0CFAE30
                                                                                                                                                                                        SHA-512:F4EFBC45D2F9A88013DB9260ADD9FFA229E6C8A676BC9A0FF7321D08E33543A63224C21F8FF4BD0986F31EA4670D7987F01954AD2D755EF6369D2F50E60D2FCE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/yO8LBQkTRBdusdAsSvAAd-GMPdj3JAWgCH9O8hn6ZlCSWeJdNnZ0bNNyW54AcrSaSxZpLmNF2s3MaWTsMry2k-o0=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..w...8\537..,$.....B .D......l.6...q...8.8.l..."....B...J...j.3S.?.Cu.,......H.{.....+uu.{..s.........F."@.0..U7.S.H..$Q.5...+. ........C..*........$:Y\..........4.'8.%.7...bIM..b........D6.....\...E.#-y&...7&OJ...(.e..A.....1..8....Y/..$H}4..%..4.h...f...#F...H...%.j[...k..eXX......t......7.C...S=......4..|B...l-..4..D.....D..?...JT|@.:M$.G....W.+..i"....WB.B....2..D....o..K.&e..H;.h..2-%.....F.1.......d..@..a6DZo....?L...g..C......#.J..L..mx B4|..X,l)B...../.............&.....+...........D..5..P..W..)B...D..GV.r..;D..X. ..F...Be.A@@..K{..u.c.IB..[#.4|y.5%..dg..D.I.[..H.hC=.v{.w..-......I.._..&..J.k..D.XD..IJ...9...OJ.X`....k.$c>......<..k....a...4..B~..@..%a$H.<...).yS..y....iT..0..O.....B$J...G.k~..1...TdoZ.HZ#H..L.I.rl.<.C.....>!@..!...X....kT.f.+..2.0...qQYPT...."mC...*.+`.#..z.%H....7.c..b..!E4F.(10D..-!..T....a|1.F...qwA@..6.....xYW..D.9.Ju".a......3Z.y.X_E..+..7i0..Z%.d..y.).
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):384
                                                                                                                                                                                        Entropy (8bit):4.878287974381658
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F13E866E7F19263A292AB3997E01FB17
                                                                                                                                                                                        SHA1:49D5DA1FE39A06F97B6A6CFCF2C03D61235E5A7D
                                                                                                                                                                                        SHA-256:30E817756A474C7F893057D069F7ED56E1FD4617D70FCF40AC5D58FAE5890EDE
                                                                                                                                                                                        SHA-512:EB7DA6702A474748238C81C7D9D617090EC7FDE85F54763C614829DA5982A2668A7C5AE61B0DBB1811F252FAD757222826DC433ACC3C404BF73132FD60DCCDDC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform-cdn.sharethis.com/img/print.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m30 5v6.6h-20v-6.6h20z m1.6 15c1 0 1.8-0.7 1.8-1.6s-0.8-1.8-1.8-1.8-1.6 0.8-1.6 1.8 0.7 1.6 1.6 1.6z m-5 11.6v-8.2h-13.2v8.2h13.2z m5-18.2c2.8 0 5 2.2 5 5v10h-6.6v6.6h-20v-6.6h-6.6v-10c0-2.8 2.2-5 5-5h23.2z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2318
                                                                                                                                                                                        Entropy (8bit):5.206665349898711
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                                                                                                                                                                                        SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                                                                                                                                                                                        SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                                                                                                                                                                                        SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):61736
                                                                                                                                                                                        Entropy (8bit):7.996579108855938
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                        SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                        SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                        SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                        Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3848)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3884
                                                                                                                                                                                        Entropy (8bit):5.121363515509249
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3D3DD2B4D74DF12A8C970B5B77F27273
                                                                                                                                                                                        SHA1:CFBA68DD5376A6151FC67C3942EA7D187730887C
                                                                                                                                                                                        SHA-256:23408009BA01435932DBDF7FE0B562DADCC484239FC757BB2DB09C1619FB33C6
                                                                                                                                                                                        SHA-512:60D8A9C0372D30920AB07D0C24F9D7F569B9D7A2B2F83C5D94EFCE3FE1E79F95C21B63F80EACA36EAEE763BB07D5AD1F11B69B6B024B75F69B32E9CAFCABB873
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/blueimp-md5/2.5.0/js/md5.min.js
                                                                                                                                                                                        Preview:!function(n){"use strict";function t(n,t){var r=(65535&n)+(65535&t),e=(n>>16)+(t>>16)+(r>>16);return e<<16|65535&r}function r(n,t){return n<<t|n>>>32-t}function e(n,e,o,u,c,f){return t(r(t(t(e,n),t(u,f)),c),o)}function o(n,t,r,o,u,c,f){return e(t&r|~t&o,n,t,u,c,f)}function u(n,t,r,o,u,c,f){return e(t&o|r&~o,n,t,u,c,f)}function c(n,t,r,o,u,c,f){return e(t^r^o,n,t,u,c,f)}function f(n,t,r,o,u,c,f){return e(r^(t|~o),n,t,u,c,f)}function i(n,r){n[r>>5]|=128<<r%32,n[(r+64>>>9<<4)+14]=r;var e,i,a,h,d,l=1732584193,g=-271733879,v=-1732584194,m=271733878;for(e=0;e<n.length;e+=16)i=l,a=g,h=v,d=m,l=o(l,g,v,m,n[e],7,-680876936),m=o(m,l,g,v,n[e+1],12,-389564586),v=o(v,m,l,g,n[e+2],17,606105819),g=o(g,v,m,l,n[e+3],22,-1044525330),l=o(l,g,v,m,n[e+4],7,-176418897),m=o(m,l,g,v,n[e+5],12,1200080426),v=o(v,m,l,g,n[e+6],17,-1473231341),g=o(g,v,m,l,n[e+7],22,-45705983),l=o(l,g,v,m,n[e+8],7,1770035416),m=o(m,l,g,v,n[e+9],12,-1958414417),v=o(v,m,l,g,n[e+10],17,-42063),g=o(g,v,m,l,n[e+11],22,-1990404162),l=o(l,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                        Entropy (8bit):5.085833487113797
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A5AA43FA302867D3E888AC2F69B7B288
                                                                                                                                                                                        SHA1:952B104251965AC706BACA3A022C103104E8FABE
                                                                                                                                                                                        SHA-256:2986551FD9E82929EABB8CBA7C44F74A28D8496C744893432F067B320DFF55DA
                                                                                                                                                                                        SHA-512:C32AF9ECF054F30FE9EBF1362385BA8E11106169251D433BEACEC02F3E0D7C078E35C109167B1360707BC5F1B0718B00E9044E2C75633F6D263F2C8B87274E2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 50 50">. <g>. <path d="M25,2C12.3,2,2,11.6,2,23.5c0,6.3,2.9,12.2,8,16.3v8.8l8.6-4.5c2.1,0.6,4.2,0.8,6.4,0.8c12.7,0,23-9.6,23-21.5 C48,11.6,37.7,2,25,2z M27.3,30.6l-5.8-6.2l-10.8,6.1l12-12.7l5.9,5.9l10.5-5.9L27.3,30.6z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1351), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1351
                                                                                                                                                                                        Entropy (8bit):4.865994157902031
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A2A9056105D809BCE55D63AC16C5406
                                                                                                                                                                                        SHA1:CDE4BCC1D694E962145BCAEAE086881D6B13777A
                                                                                                                                                                                        SHA-256:ADAB9DD2BE0CB2E2BE3F8534128D0403319A6F0ED3B2CD1BD37D88F4A30109CE
                                                                                                                                                                                        SHA-512:B80A67C21695DC072750D9F7A8B0D9DEA6AFC8A4E293C619FCA3D8CFB22CD936FE2A58AA86630C522437CE2AFCD28A09D2B736E56D2EF1F9CCE441605B2C3424
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/dist/js/29.0ba57d.js
                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{47:function(e){e.exports=JSON.parse('{"ok":"Ok","cancel":"Cancel","error_alert_title":"Oops...","error_alert_text":"Something went wrong! Please try again.","token_expired_alert_title":"Session Expired!","token_expired_alert_text":"Please log in again to continue.","login":"Log In","register":"Register","page_not_found":"Page Not Found","go_home":"Go Home","logout":"Logout","email":"Email","remember_me":"Remember Me","password":"Password","forgot_password":"Forgot Your Password?","confirm_password":"Confirm Password","name":"Name","toggle_navigation":"Toggle navigation","home":"Home","you_are_logged_in":"You are logged in!","reset_password":"Reset Password","send_password_reset_link":"Send Password Reset Link","settings":"Settings","profile":"Profile","your_info":"Your Info","info_updated":"Your info has been updated!","update":"Update","your_password":"Your Password","password_updated":"Your password has been updated!","new_pas
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1554
                                                                                                                                                                                        Entropy (8bit):7.809478753452851
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CEC9B86FD16A32ED96092365C1A17304
                                                                                                                                                                                        SHA1:7BF8510C55EF02C1DF5D3219353C0F278C19845A
                                                                                                                                                                                        SHA-256:9D43E7225C5388E56DC1A8E424865F9FC8D8BF2C774194F82A7C7FFD1B92D9F1
                                                                                                                                                                                        SHA-512:49EBFA9E13F3334E8A214E80858040828F6B8C38AA18B446082EA4F793EE6FFB96FDAC9D5E6C53D5B930B130CF1B39B975FCD60567D008664C50A6A86EC68D26
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/oV-kKrzzZ8RBuKHyeZAGmRtNdksvaAUaMmT5pjj9JaoMLegr_5ObagF-8zmAgPKqBWE-IaXgihhQE4iWi-bxn2a4Dk4=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh..kl.E....R(.UhU(J....._h..X.1!......_.1.FK.......H.Q>..!..Q?.P..5.h..B..6.k..R.-....{g.....h..$w............?.A..?.8.....5.I@Y...@.....l.v....TQ...|...2.....<..*..^8.x.8...qe/...U.P.1..{.G....`..O.)&+...v....1v&.......63...C.G...n`5....4.U..~.8...3.Go....);q.....e..H._0\....S.Ne"..f...9...B.....B....2@.).]...m.S..q...Aw..i...Z...)i..........6.S.0..3.~>..k..3....nA.z...k........Vz8T.......~`..1..8..LZ.h..}..$..m..V...?....n.uJ..D...p...2....p]....*...g..O.....@...E....D.v).$..'..|W.6.X.....f.%c=2.........tu..../\.S..^.N.......?V.8......2...0..5H.......G..2x.8.lXG.!.... .. .hp\>.....K=.&...n.a0.P..ra(.F..}.p..z.z...D4..@ip..mW#Y..M."...P.+O'..*I.@{.....f..d/.w.)5..\....d~...o..."3> ...... p..N.*.~hI;.]....3..F..A....._.?.v.\c...j.\;..1.6.Q...}.'....\.4..M.\...5k.e..{.?...8T".#......,..%...0.......l0.5..vj..!..0...G.8hsr.y..c.:..../D..v.a<..!:...5.z6...j....d..:.Y|.b....&...........dW.%.v
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):343
                                                                                                                                                                                        Entropy (8bit):4.923377217914762
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5977437466E857C7DDCADDA6F6D88C2A
                                                                                                                                                                                        SHA1:19C6378DAA1F946CA225FB8D9E039E1F7762FB0D
                                                                                                                                                                                        SHA-256:5F5012132C752DB2433E17712D91EF8689F1BC95167B2720E23224C2AE62E009
                                                                                                                                                                                        SHA-512:BD091309CE679B7C8302CEB169DEF0A3BDFB6AC4308F55AF0C8D3154B4EE3401FB7A36470C71E632DD72D9C280A4E81E09F71A5F367DC613635C6DC736091762
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#fff" preserveAspectRatio="xMidYMid meet" height="1em" width="1em" viewBox="0 0 40 40">. <g>. <path d="m33.4 13.4v-3.4l-13.4 8.4-13.4-8.4v3.4l13.4 8.2z m0-6.8q1.3 0 2.3 1.1t0.9 2.3v20q0 1.3-0.9 2.3t-2.3 1.1h-26.8q-1.3 0-2.3-1.1t-0.9-2.3v-20q0-1.3 0.9-2.3t2.3-1.1h26.8z"></path>. </g>.</svg>..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 355 x 542, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9160
                                                                                                                                                                                        Entropy (8bit):7.964609139594051
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F2C17C42672B72699ED7E32669DB1D0E
                                                                                                                                                                                        SHA1:11FB8CD2350FE89A6D64218B67B422A6332F1FE9
                                                                                                                                                                                        SHA-256:CCA1C1A02EC9B8F74416FE90AA44DBE269282EF12DD1C07623A96D75D83EA905
                                                                                                                                                                                        SHA-512:6394C646DA0C136B8BA6AB42F1C6BA738196F644A29E42BE94B9D09E890F247FE58FD9C4A3263518C99A63B7FED0BC64AB781012FA3FB465AC8966D592D8E887
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...c.........YH.Q....PLTE.....@..B..F..G..I..E..E..D..D..E..Ep.6..Er.6..E..E..E..E..E..E..Ep.6..E..E..E..E..Dr.7..D..E..Eo.5..E..E..D..E..Et.7..D......El.3..E..E..Eq.6..E..E..Ep.6..E..F..Ev.9m.4..D..Et.8..E..Es.7r.7s.7..Ek.3s.7r.7..Es.7i.2..Ej.3y.:q.6{.:p.6i.2o.5w.9~.<..=m.5..E~.=p.6}.<~.=h.2s.7..=o.6m.4..A..<....|.<..=z.;...h.2y.:r.7........?..........o..E..Dw.9y.:..@~.=..C.....A{.;t.8z.:n.5p.6|.<h.2..C}.<..>m.4..=..B..>u.8..Bs.7..Ar.7..?q.7o.5j.3j.3k.3..P..J.........{............s..k.........^..W........d.........WT...rtRNS........8'G..r...N......./*..>5..XSdG"...\~4%...kaA.}h,...ZP........xVu>.c......lfU.............w.R.:.._.-'[...!.IDATx....N.P...)..4..Q4@.hL..0j....L|..d........L#......=k..._.K.J.%d.}...k.W...!...B.Xt/.,@..*7D.#......4...'...."!...\$..b......\..r=...z.V.sC,y.R.G...s$..)s^. *.i+.0.~-d..)..`.f..!6..........Y)x...Y.`.-de............fBW...|.m.....B..s.....qi.....!m...3...7....aI ...%!.....C!Eu..$..........+.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19584
                                                                                                                                                                                        Entropy (8bit):7.9677915291867585
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E2B491F4C20B100C319AE76EDE34E41F
                                                                                                                                                                                        SHA1:2B40B0DE93FA50489CAD98120D3E07AAFE5AEBBA
                                                                                                                                                                                        SHA-256:2F9282FDD5E4B6420C2D8CCA28A481E2CCC627864E5FB1F5054C6D6B80DE9506
                                                                                                                                                                                        SHA-512:B6049A9A9302603060F1BA840B9E8464F35562EE9F575C6E7BDDA1191796BB29F405378CD0D3982630033DA28F3ACD7DFE3E961C0913B73436270570D2B48868
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS................)..7`$...<.m...A2SJ.wr...d.!NE..[W{.h#5....KSIDATx....n.P.....:.D4m...%NQ*.D+.!...`E}.Yv.....~4................................................f.@.....n..,..T.7.T6....6..].0I......S..?.3.....<Fl..#..c..]...0Z,.E..kO#..9W.H...{LCwnc.:."...+.QLCs}j.O.2710?..i.X~5Qi..Qk..|....p.;_en..R.g.T..K.-f..Q..l.&c....e...T/....X.sv..]f>..Ms.Y....%.a.....h.-3....,c.......y.........Kfv......q ..."....i...\.>...i+...$[.Sxkc..0.2..Q.....1..Z..>L8.)Sd.aJ.C..F>q!%.j..r...............3......y..4...{?....b..3W.....&.8.Q..!x.|7..B.)|W...M..Fqi<..3+wY..B.......7Q!.:.)...3H.1...'....).~!a..w..;...h.n.."....\..g......1......|j.b....h...F.5..{..y.%.......U.."..M.j?_.i....o.6.y.&Y.>....y.@..RH.BB... .{.p.E.nN.T.9|FO.oD;..5..da ...8*H.P..b=......>..Y.D..DJk.".=.<.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):368
                                                                                                                                                                                        Entropy (8bit):4.88314603220138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2DEB3D5121D475D195577A70B0A91A0C
                                                                                                                                                                                        SHA1:A9464C6B41F55697D7AAD35C2555A95C476D5FD2
                                                                                                                                                                                        SHA-256:76FFDC5337CD5A509F15D70767B85A793AEAD82975D0D86912E1607E963C9AED
                                                                                                                                                                                        SHA-512:38671A7F4465B093D5E98675671B132B41F623B552EDEC29477A69F2B552CE6DC6DCA81C85FAEA57E0657657E2C0D67E46FCE6F158A57E8B320E806C78CED448
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg width="25" height="25" viewBox="0 0 25 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="25" height="25" />.<path d="M14.4821 11.6218L21.0389 4H19.4852L13.7919 10.6179L9.24467 4H4L10.8763 14.0074L4 22H5.55385L11.5661 15.0113L16.3683 22H21.613L14.4821 11.6218ZM6.11371 5.16972H8.50031L19.4859 20.8835H17.0993L6.11371 5.16972Z" fill="white"/>.</svg>.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38759
                                                                                                                                                                                        Entropy (8bit):7.993904220244775
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A3B48EACDA3301584F261385CB9972B0
                                                                                                                                                                                        SHA1:B95D4F9CB7B5C41687C51EE36A12237B747B16A5
                                                                                                                                                                                        SHA-256:1CEB848DB249FAFB5FA45DEC06C4160F036C05810964E91D2A5C1A8905C4E9F6
                                                                                                                                                                                        SHA-512:8F6C2639E22089058CABBCB96B21C87E3C825D5C45BE3E6405C951DEE490C2D6976170E09C05B962E13DA0A12B237C7BE6B8374684C1F5C19A52B9310C0B227A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/kLkNmHwwQkfmUlb56Yj98MO5BqkEKgI-kRaINxHlHQwPISGgG5cT8XcQQP7wwg97HAcTevXnQwvHF5UYvCyqMJnTuQ=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...y.eGY7.}..>..3..l@.b.BB... .(.. *..)..A...AyA.W@1.".....K ..@ ;Y'3.$.....=...T=UO.9..'....{...T..Su.`. .....}cp.....<.V...Hj..x........".i..X.gR.......'....I...0.s"R...i..)....H..2.Zu.#........N).D!..2^..P.$L.e...A.!?. .$+..`."..R.[KJ..af5..q3.ph...5..r..e.~8.....$.>/...K..%Pdl.R.I.....F9$...8.&.e.(....><.EzH..(t.`g.>.l...0%.1."A.L!.M..E<..,i.7.F2l....AH.o......La......nb].`.b...G....,.(0.....k@...#...D.SOL....J ..9.D&..G...<C.c..^?.{.[k./.... ....o]...)..... &...5lN.2s.SZ..x.03....%f..}6.....j..#..O#%4.*.L..........u...P."l^=iVUb).g(~..1...... ..MS.9..Z.%...RZ.A.02...y8..@....Yq.......P.M.......$O*...C.z.(.ZK.D..h.....7.U........I}..i.N...$....YP....-'..|..o}......6.i'C.)....75.$?.Q...r%.x...X.`.pM......h$.?.j!k..Q...hH!.&O]'..").K.r..r.#.D.....8\&i...j,.2...'.y$..P.D.q..B.K5......Y?....R._k..io....OahL.F..A"...z.]k...Y.b].E.l#m!S..oa2..@M.......^&.k.T.xsJ.....T.y..........!.R.I.SF..?...g.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 171 x 191, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1421
                                                                                                                                                                                        Entropy (8bit):7.66188658283346
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B526A5D4B549DE330258DAE529DB62AA
                                                                                                                                                                                        SHA1:0A01EB568B24A2D92399F126E7F3BA7A8DE2F8F1
                                                                                                                                                                                        SHA-256:4A378B6B0B61B4FB1A91AEC9493B9179E62D3EAF70BE333362724C94A1AAE2DB
                                                                                                                                                                                        SHA-512:B61A8E35EA776A2C3CA1B15342E865AA68450DA00F0EBC1942875E7EA59AFC6ABA5FC34CA0BBCFC72498ED6E5C08965BBF69811ADED93A0C6B33D4FDAF2B1A12
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............q....iPLTE....$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$...#...."tRNS.......`B7.L.X...#....*.0rl.y~QyF.....IDATx...v.0...I..ETP......e...].I[.;..xr.!..Q~..O...W.p[..Ah......Q.-...l.M.b....7<..&.<T...FD..1.'.6.F-....8...\......#.J8...........yh).....la...`...e~[..e~{8"x.dpD..2...%..u....Y.P..DR.....zv."..[...Ur0..h)._.@IB.[...q.a'.X..y.O..}l.T.....e,.......i../..].m...FM.....VE:..c)...I.....|...@.'..(..g........A..Y..Z:*.?...........I\...Z.T...]{J.AC..I.>.....MK.)b,...-.tL6.&.Wa.....]...&...d.@..H.|).Nh)..Z...%>h..[...+.;..J.J.`...*..Kl*.I..J...@I.....TA...o...TA...*..(.......(.(...ZJ.`.@I...mJ....._t..Z.T..-.U.kQR.g..T..n...%ZJ.`.)...1&.22`....sY_R.;.J. .t.....~...).F.h.I..<.L.(w8.....~Y.8......'B.a-...Z/...9...h.h~..x......;}..p......./h..g<.Y.N{#&.."D...*.zQ.....a._..1...f...d..F.dc<D...0.&:.1.'4.a.K\.`.M\...5..z#.]X..;.I..g....Tz..X.d..l...;*.,k.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):49809
                                                                                                                                                                                        Entropy (8bit):7.98911340218434
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A9A4F28A6DEFB06F66EC7FD1AE6EB642
                                                                                                                                                                                        SHA1:76FABF1A8FAED8DE1810A313C82EDACE15DF73AA
                                                                                                                                                                                        SHA-256:069C627F07AAF6F3CB6BF24E293007F20871EFFFDEEA539FD012F7E491F8836F
                                                                                                                                                                                        SHA-512:2DC545CEECABFB8FF6169C11A80C150DA1807841F5D00B344D03166CBF794CEDC94A6B48920F4D78EB10AD49298E984BDBB91DEF71F99E052D31C77F820CDED7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/Qc29c1m3eYftT5rqVqB41qhNOcNSDujGlh5Q0SoU7Ui9DAf3PrQetl_tmjdYrGlkhrRff8LfA8XXLoSDjXkS0xuTqcU=s275-w275-h175
                                                                                                                                                                                        Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..}w..e...z.....d.C.....f.HS.Q..A...b}?....PP.J..5. !.H .....&...ef...=e...{_\$93.......+.{......0...`.D....G....'A..?1..X..9."..uA.......ss.H1.\.)..do...D.MATq....}I......#.!.}H...b ...1'.$..r.b.7.r..F...S.R.N......4o.. &...= 8.3..*.....E.4!...g.1..O..9..N......+..Q.>.*....)..0.$.E./I..(&.L.)._$ ....%(....9."/Z3%....(.A:....v.3..x.5$@.D....D.....N..(...&+...Q$.....9a...g#..H..... ... .$.?.@....j...X...4Q ]`...G1 >.7....89ft...... .....a...L..M..?..R.]... .....ip.s.2....6{.b......]...=R.p..1.!...H+....g.D .7*..:.5.:s...O.O.....g..1...H.]4. ..7...t.X`.&|...<<.....Ae@...........^...4.#.J.C@z.\.n..x...B_i@..E.D6j.g.....h#.l.W...B^;.@)..#W......h..<.V,]............S.p..'....E.....`..X....8.SG.. .(V... ...:@9...aP|,._....Cj.."..G9...7H.m-.-........e..b\....3X/8<v.,d...@..,.Q..c....."...jQ....m......vP.. ..m..7.G.Z.....%.r......RW&.A.P.....0dw=..x..FG.h1^jI,..G.....!.....qA.....+...Nq.q... .m.Mv....m.D.X.y..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1238, 4-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22529
                                                                                                                                                                                        Entropy (8bit):7.923788643612431
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:03F5F9573D9E19356D5519310A291D67
                                                                                                                                                                                        SHA1:C421BAB005C24B46C4CB68EC2956B2D9DCD598EE
                                                                                                                                                                                        SHA-256:62ECBAE7C3025184DB34C7AAA2243E4C1FC059677B5B3773EED8037D767A9627
                                                                                                                                                                                        SHA-512:C64499C9EF9AFB442ADF3A4517345E10E5AC01C64429017B9AED48E7D8586CA8F04AB74E01085CF60AEB63ED969F0C5B887A65293DD8FE882665893E658C8805
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............2.X....PLTE..W";.###.6}.%_.1s.+i.#6.$J......W.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU....... ..FPUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.c...(..SL.....C...X........|.,...j.-.]f................................................]..jh9.....c...l..D.%.J......|.`f......a..T[......N.....mu.O'...&O....-BZ:.=k..0.Nm.0..U.tqG...e)V..=...O....../I......n.\p?..G.g...~...C.K.Y[.Y.zLNc.,%M.\......a.....(.......15.&.;<z.b.;...cB..2]...$d.......k(h.A...Ul..(J..7.......
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 360 x 101, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3631
                                                                                                                                                                                        Entropy (8bit):7.848974996061754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6CBD1EEE4073F06774898855191DA4EF
                                                                                                                                                                                        SHA1:02C6EDA0EC402E9529DD07D6DB4A0FFC55F3BB95
                                                                                                                                                                                        SHA-256:323C0A3BF91049D007D4BBAFED9C1054ABC00A10906DDCA860B3CBF22434FD32
                                                                                                                                                                                        SHA-512:70B259C4E1DC4CEF6CF551E33A754EB9C2ED53D6EF8EF891648D216ADF5FD537EED85FB73C6057D1A64487C32053AAFCCA9FD0A157A5D2A86CDF8CB67E30BB5A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...h...e.....W......PLTE........................................................."""....................vvv............................................................III..................~~~jjj\\\;;;.................................qqq........3...../...@.@......`..............P.................p....0..............[...........9.....L.9.%.....j..................w.X.G..................|..h.T...........u.&.....@sQ?....GtRNS..f..z.?...qL&`R+...x.......V>..3,.............hI.......[....3.UD-.p.....IDATx....O.`..qL8.6...p`..H...F.<....67V.6................y.n.].N.>.e...o...]5...7;>>,..=~k2.p?.`0tlbj|.2.f&.~.S.......}@O..+?/.....2....U.f..b.A..vrq...<.Mk.E4.K..C.g...D..}V..d,...8......>^g....M...6.....O`7..-.......YXj....Bw.s..N.D.C.E..l,.:6.`.3....1... ..8...".......CO...v...>....~..w..5.....0:......gD.w.-=.......,...@b....P..Y4..`l...I.r[.Y?2.....'..>y..Bd.....:.Sc..B[]....$.2.y...teMiO...k`,.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65264)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):145112
                                                                                                                                                                                        Entropy (8bit):5.0854836488356225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ED9484B9B1853A430D5099352D1D55C1
                                                                                                                                                                                        SHA1:5A027B5E91BAD841861ECCE59BF5FD7C9796CCD6
                                                                                                                                                                                        SHA-256:B0734BCEA219FF456107DDF23BE689B0ACC65D6B83589C365197CEC777659822
                                                                                                                                                                                        SHA-512:04A28DF1D8E17F21E92A3500301C2F8B85453D173747C29E7EBA84B6318E5CB909E1C46D9E6901617F16CCFB25D74628FBD02292AFB41CE38A37A29027825CBC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/dist/css/app.47fd80.css
                                                                                                                                                                                        Preview:@import url(https://fonts.googleapis.com/css?family=Nunito);../*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#3490dc;--indigo:#6574cd;--purple:#9561e2;--pink:#f66d9b;--red:#e3342f;--orange:#f6993f;--yellow:#ffed4a;--green:#38c172;--teal:#4dc0b5;--cyan:#6cb2eb;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#3490dc;--secondary:#6c757d;--success:#38c172;--info:#6cb2eb;--warning:#ffed4a;--danger:#e3342f;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:"Nunito",sans-serif;--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-webkit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1501
                                                                                                                                                                                        Entropy (8bit):7.8069101365699645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:75D78A3233B5E0672F48247200DECDB0
                                                                                                                                                                                        SHA1:DA7E8B9DB98A6950D1637B4DD5E098FA2EC3A02A
                                                                                                                                                                                        SHA-256:E136AE509E08AC00FB264CB82CFA1081982DDCF775EE058B201FABBCC59B7C8A
                                                                                                                                                                                        SHA-512:78101831843340D55A22DE928677FCDBC20A66FABB7CF8BC9961EE7AD334286E0C2FF3A10B09785BD84854ED511C6931A2A7CD0E0810C18ADF526EF3619697F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://ssl.gstatic.com/chrome/webstore/images/icon_48px.png
                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...v...v.}......tEXtSoftware.www.inkscape.org..<....ZIDATh..]l.U...wf?..K.B[.+..5 jL..h./.F......G...E|V.4"P.....|0.D.%(..U....-.nk.....3;.v..1...C.&=.f.{.9.....sg....,.l......m...<.COO..nv{.../....# ...R.7.q.).)4..VO.b.....VUU.V!G`:...8'.xw....G..../K).M9.r.UTT..u.. .....|.....EQ&.|S.c...'.T.x<..}<...d^u#.0s.\.p*..#...\WWWX...+`...7e._%.+..(..+`'3u.._.+...k... .g.....$.P.#..@Y.B..F.Bx.......+q.U........i..;.....{.Ej.g.J<..b.C..wrq.....tww;' %.I}u.#._.R.._.W.TQ.y+.....B'.$....H&.....>.~........(-..[d...7......jG{(..M...v....`..Z!..\..'..+Y.s....'.....}..u....o.P=,x.E|.lrD..1......i6...x.D..#..._lu.mb.F...}.G...^..Q|.R.....F.o.ae.H$.....|....23.h.....A..y.&]..8....=..[./.i..g..h#...r..+q:....k..,...!..y.L...B.T..Y.....6,.T'j....Js...F.R9C...X.;[.G......x..n.....j.j....S....)..1.E.rCo.j...X..*.0....#.#p..\E...<z.*..).x.B`.6...b...VA[/t........k....<...H..2......#.K.r..5.F...C|..0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 48x48, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1825
                                                                                                                                                                                        Entropy (8bit):7.668776740180439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:21EC57CCB350C1E85ACFAE505866DA13
                                                                                                                                                                                        SHA1:92C71607A0E55D3CBF514A765D82916DC509A216
                                                                                                                                                                                        SHA-256:45041B094C52B86DFD1743677DD21CAA9456A728F44EE745CB3C35180EE18956
                                                                                                                                                                                        SHA-512:30A4306EE0DA072DB5C55D15F2E1C01BB81EBE7B451F85393AAF97B804CBA1E32C5EC6ACDF873C7EA87BC9E66B72D68F72E750FA89D39EF724CEADFFBBCB29B9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/a-/ALV-UjVSQDcDpuRmucROxpwrJDd5KW45QHqwt9NBCmWRnzoc-Hg=s48-w48-h48
                                                                                                                                                                                        Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................0.0..........................................1...........................!1..QAa...."#Bbqr..................................0........................!1A.q."a.....#3Qb...2R............?....w:..$8.f...f.Q5.SO#\,..K..`....OK.$.......&....k.n.z~.?P.l...A .....$.(1.........~..?....o....{..V.z@.6..kI.....Sp...S.B.q.b.[=.....\;..+.{.ak.Yw#.....,.L{.a..PX..Zi=.Y.I.g,.....|t..e.....k....1>......H..M`[..n..iT.I..5......:..B.,#%S2) }O,....J.*L....)....FmV...Q.2.l../..5......G.D..'..s....v.......D.VF.5........tk..{.Kk..x<...qRGh..PL..KR...t....0...:J.......y..C......"...Y.V...6............f......w~.l.QMEw..#Z..8&.....R...J.@..#..L....q...eb2....5.N..Lwx)f....-j...j0...1.Gq...!< O.3V5.3..L8.n..j....\.jb....p.y.$Q..$~........B-Y......Y.....6../{.|.......'.0.cD^?~..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 700 x 692, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):140183
                                                                                                                                                                                        Entropy (8bit):7.986037309959552
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A150888EB1EFE9F35F8B45EA5E5564B5
                                                                                                                                                                                        SHA1:866F2438E35DEF11179A44F34965618223CCE2E3
                                                                                                                                                                                        SHA-256:41ED8BCD442995ACF9E38E820776309AD79CF37F0823A096675B8CF46A982278
                                                                                                                                                                                        SHA-512:5B8060ADD1A64A551A9F9CC1C647F26E096776198193DC2A553D07D8F8B17F1B7DF3C5B2C94D7F1895F1ED12ACB46BDE10B5F7968C3A7751BEBA53B0CDAE82E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............7.....^PLTE.........................N#......................#..W%.b(.%.)1..? #+..%..>.&0..C.. ..8..\'.H".V%.J#....C!y&.!H&<n/.E"2U&Hs6zyy........................p*1>.f.A.d%)2.$R.3.1_.?(y.K.1F.6.k(d.5S.;<.0W.3..<..;(@....n.7x.8?`(5W$........=Hi-!^".*.[.8/n).O...8..&.Y!.....0..4.D.)H...+.<&........ 7L..!!R.4...*e%5w,,\!N.1.....h...8.Bu*}.^>T B}/s.Q...8......~.!....Qw/.2#......6c#w....tD.2. !..>k'...~.kq.`f..d.X..vC.CX1.Q.Ni.O[.K.$.....PC.........".^.K...15.........H<...v.f..#...Ou@NE............g{Z.6XPfK..-E4...}.g}J.........`.7Q.Qj.....s}x......@P:.i_g'...Nh@#....\]&.....z..J3....MQ.lf..1.._.P.....1tRNS...1BMYq.~d.....................|.h....*..Wx...... .IDATx.....@..a.....(CF....!x.....9........g&....{...@O^.6q...........4.d.#_X......C..P/,....@.^X.Z.c...E.UxM{.C.h....v).YY...f._....N<.}.LE...7-..; "9.....f..`2..:...ZD7o..l..Nj+...,...id..R.fg)....K..-...V/6.09".c..:5......R....E...uM2.!./.zazDm......;.R...&G.O....UvN
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                        Entropy (8bit):4.882696907339505
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1C6D86140EB5BD938D8C2752B2958E6F
                                                                                                                                                                                        SHA1:EA1CD7499A84FC1BDE0D6ACA7CA9EC73F0FD242F
                                                                                                                                                                                        SHA-256:776EB4BF486D5076DDC0E398372087B72FB805A2655871F688C975810C64EE31
                                                                                                                                                                                        SHA-512:1488870BF25115E00173C718C1CD9DA00E013E3796F8F150EF851DDBDBEF1FB7760CE572F9E1207F24138D20A795DF7160911711CF477F6EE98B288D5FFF8671
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/page-data/lp/page-data.json
                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-lp-tsx","path":"/lp/","webpackCompilationHash":"44631e0c095fc6eed1b8","result":{"pageContext":{"isCreatedByStatefulCreatePages":true}}}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (368)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18995
                                                                                                                                                                                        Entropy (8bit):4.917765000143022
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DE59BB9A92DD35F5C45A233673B82248
                                                                                                                                                                                        SHA1:FC6C6BAB972084569D68C205B490CBCF203BC7D6
                                                                                                                                                                                        SHA-256:5ED637B9FDE73ECF26B0D98DBE11D408A03ED6BCAA186F7FD6CF876A5F004F3E
                                                                                                                                                                                        SHA-512:36A6C56BC6F48D5CA8300082AD04280B64A3872243ABC4A38966A2F9C15AA76172E27EC718DCDA8B76C7570B530FBFD64F4393788104B517546786435D7EC3A1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/
                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">..<head>. . <title>ElfYourself - The #1 Holiday App of All Time!</title>. <meta charset="UTF-8">. <meta name="description". content="The most popular holiday app for the Christmas Season is back, with all new dances and features!">. <meta name="keywords". content="ElfYourself, Elf Yourself, Elf Dance, Christmas Greeting Card, Xmas Greeting Card, Holiday Greeting card, Holiday Fun, Holiday Dance Video">. <meta name="author" content="Office Depot OfficeMax">. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta property="fb:app_id" content="122113394635714" />. <meta property="og:type" content="website" />. <meta property="og:url" content="https://www.elfyourself.com/" />. <meta property="og:image" id="facebookImage" content="" />. <meta property="og:title" content="ElfYourself&#174" />. <meta property="og:description". content="Check out my moves! #ElfYourself just made
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 636 x 112, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7073
                                                                                                                                                                                        Entropy (8bit):7.9534170687294035
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2363F07921BC4257F6B45323483C9B3D
                                                                                                                                                                                        SHA1:396A49A4BB569199AA880523222AF1BDD0112F90
                                                                                                                                                                                        SHA-256:FBD470BA20A87ED45AC0DE67C3873D5B904EC30E6718008C87B980C5EFE66DF2
                                                                                                                                                                                        SHA-512:511D335660B40DD2BFDCC3C83CC4E7A58B58B336E0C6C5BB7928988A62884D361C3359DB2D0437B1CFBA0A2D20B55BF723D4442A21A1F139B823FB23943DCD4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/bold-text.png
                                                                                                                                                                                        Preview:.PNG........IHDR...|...p......n]6....PLTE.................................fff....................................QQQ.....................999...........................yyy.....................yyy.............aaa...ppp............GGG\\\...222......jjj................vvv[[[666.............._.~....StRNS..@.@. ..`....x ....`..0..P.p.8p0.h.(.H.P.X....Xn.~....r8......y...ogZL..:]........IDATx..i.0... ..J/k..oO....x...3....."GRB.x....2vj..n6........C.x.."...z...B.za.x.$..p!%...0[... ....P$0.Y+...SQ...&DH.$..C}.$.4......I..>...H.'.....H...X.'i...s.u$....jc`.A.._h..._@....P.K...&.&.....H.'...p.I$....s.0.}.I3@-.s.....0M.'$.G....p.G,:.....tY.8...hw+}..K..Dx......E....=.F=.r..`q".7..h.z..K../K.I.k<.7.1.>....g..b.t.O..f.-1..s8.......j...?f....R.y...q.....i..(.K..?.......+jY_.a..e$..(..s4.o.......4.f.....?..F.5UU.......a.......(F..;...G...^.....b.'H..P..Z.....s9....6_...m1...j@.o.|.9M..O.~H.E\.^..d.x6r.T.?YT.w.*......'.....Y.w{../....VX...NWBO..?..v...\C.j.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 162 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3747
                                                                                                                                                                                        Entropy (8bit):7.928410723956288
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F4CA6E937378510D942F4E7780424CE2
                                                                                                                                                                                        SHA1:19C1874A5E076E6FBC47412E3C6BDDDF250E268F
                                                                                                                                                                                        SHA-256:0C0E9FF850B0FD0D4DF06E9E0C2561D6427E77606F8C59782260C9B03E1474BD
                                                                                                                                                                                        SHA-512:0F04670CB8AC69C7B102BEB1A8D5FCCB6C2E9AF8EDE91871B981D2EE0F2499FFFFC411CB881DFD2EBDBE0DC2C268905E39ADD85F4C5A0D2E07F4FC69D89648AD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......G......{.*....sRGB...,.....pHYs................HIDATx..]...U.....$!.D!....A.W..........."...-*Bq.B.%D...DM..$.GD9.0$..L.v..k....9vf.......{v6....}_.W.....z.........f.c.B....r%...M.;..S>N.......^...P..@."E...:...0hc.\F...(....HjU....'.."....$4/D.g..Mf...^.&..v...Q.x4A.k.$.~FO.....l..6l...|k....?.'....u.V.j.lF:.8H...$.R..c...Q..'.6d..s....K.I.....1..........3)^..c.c.........$....1...,/._B.......%.....^.._.l..ORkS$....J.M.:H. q.t...oy....{(..K.2+HM !.'...U.nc..I.o)2..lhT,`=.9..(N.i...cf?.....q,D.uRq.I1Z$.S}5.s...`T.o.!.%C:~.A.....K+.....H9i.Dx..#......V.6$8/H....r.l.W$0.(..I.aj%.R[IDAJ..C.4.!#-....=..P~..=...\...h(t.H..A..!.'..y......).x.kq..C..Fr..I_..U.\.$.}.....A..!;2..8jdDH..0..~.EJY1a"PA.'.o{U.*.W9....;*.(..Y.o.V.0.<n...X..TQ..a.$;..h..~.r...`.....).x0...I.)..(.JR..i.y...B..{.p.x?.5..jv..]Q....0.{..{..M{..H..U4.g$U.b..9.....x<NR..... .BA.j...I...nUh.....6".M8........#L:::j...Eb.....!.L....@.@......=l..D..t.7...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):255158
                                                                                                                                                                                        Entropy (8bit):5.282105730134446
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:13F9966A506547C62AB58AB64A8312F2
                                                                                                                                                                                        SHA1:FFB29B6AFDF35F5082835E34713FEDB025916BE8
                                                                                                                                                                                        SHA-256:8CBC185A099FE11CBDCFA8687BD70B4DF9154A394A8B28D523ACBC3B28F9B3FA
                                                                                                                                                                                        SHA-512:A5402BC4E82F4C74C7FB32E4F56579D8D2918277605C97E1EED50BBC097FD120068B80EE222882E4C0DF4AD782599ABE9D37FC0CD40DEB773078AADC540B9F56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/app-298c266e2106a61b2c49.js
                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(e,t,n){"use strict";e.exports=n(162)},function(e,t,n){var r=n(5),o=n(34),i=n(26),a=n(16),u=n(32),l=function(e,t,n){var c,s,f,p,d=e&l.F,h=e&l.G,v=e&l.S,m=e&l.P,g=e&l.B,y=h?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,b=h?o:o[t]||(o[t]={}),w=b.prototype||(b.prototype={});for(c in h&&(n=t),n)f=((s=!d&&y&&void 0!==y[c])?y:n)[c],p=g&&s?u(f,r):m&&"function"==typeof f?u(Function.call,f):f,y&&a(y,c,f,e&l.U),b[c]!=f&&i(b,c,p),m&&w[c]!=f&&(w[c]=f)};r.core=o,l.F=1,l.G=2,l.S=4,l.P=8,l.B=16,l.W=32,l.U=64,l.R=128,e.exports=l},function(e,t,n){var r=n(159),o=n(8).publicLoader,i=o.getResourcesForPathname,a=o.getResourcesForPathnameSync,u=o.getResourceURLsForPathname,l=o.loadPage,c=o.loadPageSync;t.apiRunner=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},n=arguments.length>2?arguments[2]:void 0,o=arguments.length>3?arguments[3]:void 0;var s=r.map(function(n){if(n.plugin[e]){t.getResourcesForPathnameSync=a,t.getRes
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):121508
                                                                                                                                                                                        Entropy (8bit):5.49676897858494
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3898B5CE3092170B3BE4C6D959F4490B
                                                                                                                                                                                        SHA1:65CD0E7EE8B2D8FCA66C5C8836234F16700B098B
                                                                                                                                                                                        SHA-256:3E14A8C1B9A0BB7B7B36CD163D168074B385572518DBE6CBC66115880C701996
                                                                                                                                                                                        SHA-512:604E0C53B052EC503DC8A12AC24FC804A381135DFCFC3BF1850A3ABB18DB0F3365C2A35C313691959C213018CB9D93C3F4D0D807689F86EEE84F49AE9EDA23E1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.q86ihocu0HA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9gC2cqySYcBh8kT9LMyuiwdwIYGQ/cb=gapi.loaded_0"
                                                                                                                                                                                        Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,ma,pa,ta,va,wa,Da;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ma=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.na=ma(this);pa=function(a,b){if(b)a:{var c=_.na;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16390
                                                                                                                                                                                        Entropy (8bit):6.017258736968349
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:65160F0DAAB3C60D59C94A22FB22FAC1
                                                                                                                                                                                        SHA1:7D1CF70E898946FC625EF5DF9F8CEBF09569F403
                                                                                                                                                                                        SHA-256:A6B004810D077709FA1AA48E68CE50EEFBFC10705A19D9C7E7236E6EB98FE7B5
                                                                                                                                                                                        SHA-512:D183F8767CCE63E101488153B6C0622A6BA84CC292C3C686FD83356B1EE5958022A571007279E26B83C88CC4ED2DD759BC2E86AADBD8177A2A746A3AF9F2A389
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20231207&st=env
                                                                                                                                                                                        Preview:{"sodar_query_id":"vyWBZeWvIr2NvPIP7IuIqAo","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3772
                                                                                                                                                                                        Entropy (8bit):7.377239787588408
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:241CA953F5034BBEC1E7AB47A24C17B2
                                                                                                                                                                                        SHA1:1AF875D916BAA29B5619F91E1FFCD7EBAA829687
                                                                                                                                                                                        SHA-256:517A42F954C3C5857633969D1FF3F764A6DB9C93D167ED58B4FEB8CA0EC4B5B8
                                                                                                                                                                                        SHA-512:61672D27B798ED02582089F59023B0810C8E036BE6652225CA8F3B7283521952A644978D408D21C8AD4FC3EB41878D6CF1C99C00B761239C6ED1EAB09CBDEEDF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................T...3tRNS........ .......LD.R.&.tc.n9.X..4.*.{.i>^..x...H. ......IDATx.........................................................................`..l;Y$.......8 ...C.$..p.N...z4.Iy.+....3T.!..7.....tK..B....;u... ..[5qg.......C._.9n.5]I.)........q4....zZ.p..qV.t...Z..}.5.5.7..9N...!>.t....4.uG8.U..#.!.Z|.U.l.j.2Tb.PI..!>e...,h.gz..%Jk......1..9.e.<.@N.@K..!*...u..,..1..X.L,.t,..yT..F:...Us.8....o.da{d.g.a..5...[M2.Q@...2.d..iLFcT..,.yA..&nLI5@.v.L.....c:..w+........[.!=I/D.....|u...>.qku..{.{.EI:Z..J3..^..+.C:.....Q..N..EN....H...V.k1=g.f.I....f.^..v.=K*.=#.AX0j.lN..Hq1n..k...b.}.!..E....n...I....u.k.Qe....%.....^.#).;..Y(.,eCE.@...HW.y....jW...(..g..!........G.+....y.k'.r..f.(.....&..|.....-K.vih..X..QAz#..q.8....?..$.;uYI...p.XR...2....tX.:.\.[.G..N.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1632)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):39266
                                                                                                                                                                                        Entropy (8bit):5.347742560966309
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CF59EE895CC6BA97E0F6356AB5783DA6
                                                                                                                                                                                        SHA1:60B5FCDE670361AAE5FB92E1BF99435A03F2264C
                                                                                                                                                                                        SHA-256:BB40349244DCE07AFE68E88660073C064527A64F0407F33737DAE77161B7F9C0
                                                                                                                                                                                        SHA-512:4CAD7DDA588068BF06D3374E96AF8638EB1D7C7C07BE584C2F9DBB6B924F2DEEF00D67C83479AF15873E0AEA67AFFBA706214A48D74B7BC341739826530F00DA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Open+Sans:400italic,600italic,700italic,400,600,700,800"
                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 340 x 676, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11831
                                                                                                                                                                                        Entropy (8bit):7.916919821160682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:90A843FA18B22FD5833A34587222CEEF
                                                                                                                                                                                        SHA1:BEA7097C2010E2C1C1113927EDB66257D110DC56
                                                                                                                                                                                        SHA-256:EBA5ACFF2B031C1504EEC320F6907B1EA2A0F0D939462C65281801C02BF74BE4
                                                                                                                                                                                        SHA-512:EBFD7C5AD0B7F40D6214C609B0F97076CB67167AC632CD7BC3A72F4BBDFAAD6B7840743DBEB5A9A13F2B72CF117D8F1E678179418FABDDB826D7BF5B4E109D04
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/people-first.png
                                                                                                                                                                                        Preview:.PNG........IHDR...T.........h67....^PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................}}................AA.``....zz..........oo.rr...................................................................77.$$.......--.............GG.??....cc....ww.......pp.\\....NN..........ii.UU.....8.....tRNS........(2..D..,..w..gJ....O....p.^.....K7.|?.._.c..P;.TD..S%....X<lX5.id$...jZC..v;........y`............vv.................n.~..Q.o?/.a.tD.....*.IDATx....j.A...Q.k..om..Y...iA.....+.O...}."D1..n..)...{..83.k..).V..!+. ..p.6.7B....j}!O.....B^*K.<USA.ivBz.R.y[.c.{....a*...ZH).KOH.NC!...X.....NHg.#..M...j,...UH....!....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):61628
                                                                                                                                                                                        Entropy (8bit):7.996560994602728
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                        SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                        SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                        SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                        Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3310)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3375
                                                                                                                                                                                        Entropy (8bit):5.337565238575233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:72EB25E691D4F40F309C9A732C4F997E
                                                                                                                                                                                        SHA1:3810E291C021D7113F5C91F273F5E3C278D4337D
                                                                                                                                                                                        SHA-256:D65DA18AC461E08D777BD74BCA4C6E7F4DF8650A584C58A3B5602F9C895B03CB
                                                                                                                                                                                        SHA-512:56581F2A858586E2DC50347A19DC5BDCB08BE89193E64C6C842A5B18AD538754C4496B4C68E43362B02A273BC0AA7ACC083E6248616EE9D7C01BFEEC9A63F96F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/webpack-runtime-1eac329d2c59b93eb1f9.js
                                                                                                                                                                                        Preview:!function(e){function t(t){for(var n,o,i=t[0],c=t[1],l=t[2],s=0,d=[];s<i.length;s++)o=i[s],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&d.push(a[o][0]),a[o]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(f&&f(t);d.length;)d.shift()();return u.push.apply(u,l||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,o=1;o<r.length;o++){var c=r[o];0!==a[c]&&(n=!1)}n&&(u.splice(t--,1),e=i(i.s=r[0]))}return e}var n={},o={3:0},a={3:0},u=[];function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(e){var t=[];o[e]?t.push(o[e]):0!==o[e]&&{2:1}[e]&&t.push(o[e]=new Promise(function(t,r){for(var n=({1:"component---src-pages-lp-tsx",2:"styles"}[e]||e)+"."+{1:"31d6cfe0d16ae931b73c",2:"b216f6813d3a31173774"}[e]+".css",a=i.p+n,u=document.getElementsByTagName("link"),c=0;c<u.length;c++){var l=(f=u[c]).getAttribute("data-href")||f.getAttribute("href");if("stylesheet"===f.r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):829
                                                                                                                                                                                        Entropy (8bit):5.388770173053622
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AEC4B1679A71ACF771014076981594BE
                                                                                                                                                                                        SHA1:46A29AB8C6A04B25252F486D5E2E74482F9AD1A9
                                                                                                                                                                                        SHA-256:2D886DFA0BB0427CCBAD2707A560421B15388140D0E174CA6B4B2251069E82E9
                                                                                                                                                                                        SHA-512:CFACEA8C2E52B8E74F354EE10BA83EEFDA63220BB2A68D601F07A7C03B1D3D2A512B968790AF2CB06EA41146018C01723FA3199B0D5649F0B17EFB95A9855D37
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="l1IUYnPSO5-0ie-VCuQtaQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1702962625673');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=88084262-0cc4-48d6-923e-11dae2b8a003&ttd_puid=22fffc59-e19c-4784-a22e-f383104cb430%2C%2C
                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12798)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12801
                                                                                                                                                                                        Entropy (8bit):5.281918436207364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E698B92F41BF324999730858BF1A8ADB
                                                                                                                                                                                        SHA1:EFCC60C8184EC501AAFF4C6C4A6B87F4954F513D
                                                                                                                                                                                        SHA-256:AF5B3122532645B03BF84F88CA6C239A9CA9DDD18F20835A080D87F910BD2A87
                                                                                                                                                                                        SHA-512:5877D37CAEF4174891D97548F022014622BC9597476A0BC54F71A4989E472E83F39F07BFDCE473DAEB5467896E1AF3A7F8F85B5122DC37B50E2BD2292386BED6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-af5b3122.css
                                                                                                                                                                                        Preview:@charset "UTF-8";._slideUp_1yo02_1{animation:_slideUp_1yo02_1 .4s ease forwards}@keyframes _slideUp_1yo02_1{0%{transform:translateY(100vh)}to{transform:translateY(0)}}._slideUpFaded_1yo02_13{animation:_slideUpFaded_1yo02_13 .4s ease forwards}@keyframes _slideUpFaded_1yo02_13{0%{transform:translateY(10vh);opacity:0}to{transform:translateY(0);opacity:1}}._reverseSlideUp_1yo02_27{animation:_reverseSlideUp_1yo02_27 .4s ease forwards}@keyframes _reverseSlideUp_1yo02_27{0%{transform:translateY(0)}to{transform:translateY(100vh)}}._slideDown_1yo02_39{animation:_slideDown_1yo02_39 .4s ease forwards}@keyframes _slideDown_1yo02_39{0%{transform:translateY(-100vh)}to{transform:translateY(0)}}._reverseSlideDown_1yo02_51{animation:_reverseSlideDown_1yo02_51 .4s ease forwards}@keyframes _reverseSlideDown_1yo02_51{0%{transform:translateY(0)}to{transform:translateY(-100vh)}}._slideLeft_1yo02_63{animation:_slideLeft_1yo02_63 .4s ease forwards}@keyframes _slideLeft_1yo02_63{0%{transform:translate(100vh)}t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (551), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):551
                                                                                                                                                                                        Entropy (8bit):4.776839559807377
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2B029C32D9EC4057268D508970CAFEE8
                                                                                                                                                                                        SHA1:D006D76D5DC09C50A1A68B7839FB49F2E81CCA92
                                                                                                                                                                                        SHA-256:7220C235881659C3E7847FB02C1314CE0D385B4EC9B76BFF7B01D27B471193D4
                                                                                                                                                                                        SHA-512:39AF24EC6C2131D52087CE97F044BB712B292033A48D7D05E78B57D0B777232353E514D5D4A5E9DED108B55F4C6071C8B6AD4C3D479DAFC8B1D2142636955B72
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://buttons-config.sharethis.com/js/65015272f9bf1300121f9564.js
                                                                                                                                                                                        Preview:window.__sharethis__.init({"ts":1694585829921,"inline-share-buttons":{"alignment":"center","color":"social","enabled":true,"font_size":16,"has_spacing":true,"is_ssb":true,"labels":"none","language":"en","min_count":10,"networks":["facebook","twitter","email","sharethis","linkedin","messenger","pinterest","reddit","tumblr","flipboard"],"num_networks":10,"num_ssb_networks":10,"padding":12,"radius":10,"show_total":false,"size":48,"size_label":"large","spacing":8,"use_native_counts":true,"ts":1694585829894,"updated_at":"2023-09-13T06:17:09.894Z"}});
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (3386)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9119
                                                                                                                                                                                        Entropy (8bit):5.519807616212731
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5B68A33D82D6666C3188CC273EB8CDE7
                                                                                                                                                                                        SHA1:513F7B69DD5C6253DC8038635E514E5B321C7A61
                                                                                                                                                                                        SHA-256:1FC8DFDB8F646E934BF93BC6F793604BB12C6B304C04AC509AA86CDC1A2DBBEA
                                                                                                                                                                                        SHA-512:BD9D285C4D81CD033B9FC28160A58C32B2AC97FC66F68E396E3F3026AEB8A42B3A3072700EC0E91494D2479A6DAA8D964BCF69D728F7325F27A965BC31606FC3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/html/r20231207/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head></head><body><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self;function q(a){return a};var r,u;a:{for(var aa=["CLOSURE_FLAGS"],w=k,x=0;x<aa.length;x++)if(w=w[aa[x]],null==w){u=null;break a}u=w}var ba=u&&u[610401301];r=null!=ba?ba:!1;function ca(){var a=k.navigator;return a&&(a=a.userAgent)?a:""}var y;const da=k.navigator;y=da?da.userAgentData||null:null;function z(a){return r?y?y.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function A(a){return-1!=ca().indexOf(a)};function B(){return r?!!y&&0<y.brands.length:!1}function C(){return B()?z("Chromium"):(A("Chrome")||A("CriOS"))&&!(B()?0:A("Edge"))||A("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function D(a){D[" "](a);return a}D[" "]=function(){};var fa=-1!=ca().toLowerCase().indexOf("webkit")&&!A("Edge");!A("Android")||C();C();A("Safari")&&(C()||(B()?0:A("Coast"))||(B()?0:A("Opera"))||(B()?0:A("Edge
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6412
                                                                                                                                                                                        Entropy (8bit):5.3257365131213295
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9520A549C0AECF2FA46B56B0F97970E4
                                                                                                                                                                                        SHA1:CCA23EDA660992616550EDF714763CD5A7BCA12F
                                                                                                                                                                                        SHA-256:2C6DC09EE36F5CCC6F40D7DCE698CC6487EEDDDD8B34F148A730B273D0A8884F
                                                                                                                                                                                        SHA-512:453A25DDA5C6079A119A22E55FAC30498B24EC04D3E3F93AD97B18A4F11A55357D8A0BEDC640ADD3EEFED2186A206EFBE7454E42A4B30F680A61209ED0BA4FFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/elf_facebook.js
                                                                                                                                                                                        Preview://live appId--- 111918708199..//dev appId -- 2197679080249138..var elf_FbClientAppId = 122113394635714;..noImages = true;..function elf_fblogin(callback) {...FB.login(function (response) {....if (response.authResponse) {.....facebook_get_user(function (res) {......callback(res);.....});....}...}, { scope: 'email,public_profile,user_photos,user_posts', return_scopes: true, auth_type: 'rerequest' });..}..window.fbAsyncInit = function () {...FB.init({ appId: elf_FbClientAppId, cookie: true, xfbml: true, version: 'v8.0' });..};..(function (d, s, id) {...var js, fjs = d.getElementsByTagName(s)[0]; if (d.getElementById(id)) { return; }...js = d.createElement(s); js.id = id; js.src = "//connect.facebook.net/en_US/sdk.js"; fjs.parentNode.insertBefore(js, fjs);..}(document, 'script', 'facebook-jssdk'));..function statusChangeCallback(response) {...if (response.status === 'connected') {....facebook_get_user(function (res) {.....callback(res);....});...}..}..function facebook_get_user(callback) {
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 256 x 256
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24507
                                                                                                                                                                                        Entropy (8bit):7.9587967924624605
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B69F906EA714240658EE3734EFC2C5A1
                                                                                                                                                                                        SHA1:9FE0F2990BBAF8BCFCD71A0BCEBE9631CCC6DB88
                                                                                                                                                                                        SHA-256:CD61CE99F5921445CA1E39FA3597FDFAC3CADA6E1F6EB5DFAED49A90B85ED515
                                                                                                                                                                                        SHA-512:5AD5DD5CF1D21DBBBAB1D45E200C4CE24B2AEB78347AAE79CF4B215A578E59357509DC20C7797B5F3AF1561C502F36B297EB76C3B6A09384E9E84CC12BC0FC84
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/init_loader.gif
                                                                                                                                                                                        Preview:GIF89a.....:.....))................cc....kk.............44....LL..........zz............................^^..........uu....qq.............EE.UU..........AA....ZZ....@@.YY.&&.......................*B....8N.......(@.......fx....2I................du.........'@................&>.,D.............k|....:Q................p........AW.Uh........I^.......F[.Pd.DY.............bt............";.!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:051eb410-ebed-404a-83ea-9b673bf4d4bd" xmpMM:DocumentID="xmp.did:A6B3738F686311EA989B8E2E55237DF8" xmpMM:InstanceID="xmp.iid:A6B3
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):229400
                                                                                                                                                                                        Entropy (8bit):5.582321027700267
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CF2B1BAC8D585956D34D1817B7B10FF5
                                                                                                                                                                                        SHA1:6154D389DCE709FCBC37F1348843EB6B3E164A31
                                                                                                                                                                                        SHA-256:CB43DA3393C4B4B81C1084AE7372E015782438D985D90DDEA94333FDEDB7FDF3
                                                                                                                                                                                        SHA-512:BEB7B6B16199B98B6A9EBD00CF14FEBE7C3F7F4F999922F90B6F6542A4B008988BCDCB93A31E370142B88E41A7A998A5DD345F17CFAE27852FEB237DFA680BD6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-90R27FHFB2&l=dataLayer&cx=c
                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","elfyourself\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"functio
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 52 x 57, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1771
                                                                                                                                                                                        Entropy (8bit):7.444641511109345
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D7DA144F611CC0ABC9A6E339DF8F8921
                                                                                                                                                                                        SHA1:665F314EA4733AA8AB26A89441740599070083B6
                                                                                                                                                                                        SHA-256:E06D778779E52C5B76DB000E449CD2D2C0789EFFC6AB4A53EC056888B980A020
                                                                                                                                                                                        SHA-512:7D54BADB47E674A5F13AE49888553D78D163FBFD41EEE861DC9D2217064BA295690B13420564481FF9913A1DF42A186C1514313488A3F0DAD91049E2510DEB6D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/btn_X.png
                                                                                                                                                                                        Preview:.PNG........IHDR...4...9.....N8.....OPLTE.............................................................00....xx...............................&&....@@.II.........bb.xx.ii.~~.........................RRR......(((.......................................................,,.((.66.--....PP.<<........................88....II....................................rrr......YYYFFF...777...WWW................QQ...................)).........YY.vv.LL..VV................ss...............aaa..................................UU....UU......................%%................yy.uu.^^.XX.OO.FF.==. ...................hh.dd.;;.**.........tRNS..`lv.fVcE6....q>$.....}WPO1.............................{g`LE7++$.....................................................................................rl<1Cz......IDATH...b.0..a).p....cfffffffff...:...vd..-'i....Z....w.h..,_.k......7.HztL.-.5.;...i....i3.....'5..........m u.........l..o.;S.i).C.D......6Q.6.E.'f.-z..rB....9.moA..l.K{..].Rjf.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (478)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):534
                                                                                                                                                                                        Entropy (8bit):4.738396886613669
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:42FB66392C586975142FFECA91194A05
                                                                                                                                                                                        SHA1:B0F38AC9B548B7989EC3264EFBAE154926E29A35
                                                                                                                                                                                        SHA-256:F240A6508F118559564C507EC1602D38B07DD6BA329A3091B90A8E728408528E
                                                                                                                                                                                        SHA-512:543A1970C044CB04516682B8488D62DF5BF3A98E52AE34C14A349124784FA66694A86EE16B3BE9B87AC53BA4800568ADD8513FA2250660D465446E012D937A07
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://get4.thisfireshield.com/get/cdn/confident-dragonair-4ee20a/styles-b718ee64acd7125d8f72.js
                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{273:function(n,o,c){},274:function(n,o,c){},275:function(n,o,c){},276:function(n,o,c){},277:function(n,o,c){},278:function(n,o,c){},279:function(n,o,c){},280:function(n,o,c){},282:function(n,o,c){},285:function(n,o,c){},296:function(n,o,c){},310:function(n,o,c){},313:function(n,o,c){},314:function(n,o,c){},315:function(n,o,c){},316:function(n,o,c){},317:function(n,o,c){},318:function(n,o,c){},319:function(n,o,c){}}]);.//# sourceMappingURL=styles-b718ee64acd7125d8f72.js.map
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1360)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):154590
                                                                                                                                                                                        Entropy (8bit):5.572676413110112
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B33DF53FFF793552EF36D75EFDA29E5E
                                                                                                                                                                                        SHA1:E7E1DEF564AAE225044F76AA9C049BC2E2819FC7
                                                                                                                                                                                        SHA-256:E281D9E4D8BE786563F769E3AFE2AEACB951D6EA8E92A9DD34EC3CE0886AE10F
                                                                                                                                                                                        SHA-512:E844ACAC362547D5F02D1880AF68DF28A0D346E7EE2FBD92FD7C5C21735A6C0C9FE653DF84052385C2E0AE32495FF0D8C5F4FF8FED02888930FAFF2AB3196C1C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en.vaqlp0TPTMY.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.dknEvZ2CwPE.L.B1.O/am=6AYGyQI/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CfLNpd,DNlSjf,EEDORb,EFQ78c,FdMhB,Fu7Bjd,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,M0x0ie,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,QvLWAb,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VwDzFe,XVMNvd,Xi0ENb,YA1iG,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,fKUV3e,gychg,h4ilFc,hKSk3e,hc6Ubd,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,o9k6hf,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720L-O25FXM-8243-lAYxBpmmuyj6_Q/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sQ8PT,tw4SJc,dsBBae,LBaJxb,HsQQib,cephkf,i8oNZb,QjUiqc,MH0hJe,AWpPDd,QVysJe,rm99Nc,ZvHseb,PIVayb,bZ0mod,O626Fe,w9C4d,OhgRI,VBl5Ff,R6rk4,zXfYdc,ECBKud,KfQkxf,LcrBLd"
                                                                                                                                                                                        Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.rka=_.z("sQ8PT",[_.dp,_.Df,_.po]);.var Wra=function(a,b,c){a.wb(qW,"uwif9c","button",b,c,Vra)},Vra=function(a,b){var c=b.id,d=b.vN,e=b.label,f=b.icon,g=b.ariaLabel,h=b.wi,l=b.Gb,m=b.jsname,p=b.isActive;p=void 0===p?!1:p;var q=b.indicator,v=b.RQ,t=b.Ka,w=b.oR,x=b.aL;b=b.attributes;a.open("button","uwif9c");a.T(Xra||(Xra=["role","tab","jsshadow",""]));a.attr("class",t);a.attr("aria-selected",p?"true":"false");g&&a.attr("aria-label",g);h&&a.attr("aria-labelledby",h);a.attr("tabindex",p?"0":"-1");a.attr("id",c);a.attr("jscontroller","dsBBae");.a.attr("jsaction",_.zV()+"blur:zjh6rb;");m&&a.attr("jsname",m);_.Y(b)&&_.X(a,_.Z(b));l&&_.PV(a);a.attr("data-skip-focus-on-activate",v?"true":"false");a.O();a.qa("span","QEUe8b");a.T(Yra||(Yra=["jsname","bN97Pc"]));a.attr("class",x);a.O();a.print(null!=f?f:"");a.open("span","ZD7wkd");a.T(Zra||(Zra=["jsname","V67aGc"]))
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 157 x 177, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1300
                                                                                                                                                                                        Entropy (8bit):7.6540047020875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B3F7DFD45B5306A81BFB05C7A73E3B2A
                                                                                                                                                                                        SHA1:A1B9D5CF18A63659E8BD973971FA5DDBCF241386
                                                                                                                                                                                        SHA-256:D20255202D9B1DF0205A0B54A3FAA3D73142C100F1CA16B14D0EF82C57A52CEB
                                                                                                                                                                                        SHA-512:53C34C639110469C497648F3CBE62D4901BDDE03178DFB52E714344779FB09CBC9CC710DF113EAB8873EA105CDC1289D18B4E7736AA34B7B5B90C5521436948C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............O....`PLTE.....E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E..E.K......tRNS........e.@Il.[.93.R.&s.|..-..<....DIDATx.....@...*...P.5../......`.f.~........}..4.8n....6+..+.....'...9G..1..........`.Jt..O..hr..Z[Q.`.A...#v.......0*.-.`...d..2Q..._.$...(9c.#J|L...zYD.q=.1A.J.a.:I0..-...F.|a.Y.....H.m...vQL(..U.b=.|sk..D..0 p...p....v.YX....."[.....3$".K&.z{!.R..&-Z......(\6.)..5@|kw.(.IF.tv.t]..[.+..;1.(....IEW.5...zx.g...l..a..2...s.._.7..X......([<.....3'Q1..1..%....q.....7t;...[80?..m.h.........EA.....k|.|F.....0]+.v.:..^.+....m...1[..ltD.^Ot<.....:...x:...^'.....l._J..Gt..<.....C.]..=.....;D...tPE.X..../z....^.+....U.",z....^.+............V.M).[c6.L..m...Q..L/F.U7p..W7.cn....a......3?.#].G..0..Ele.5..0G..3...na..w.Z....Z...8...zq.1...y.........X...&b.......'b..m.a..m.a..m...Zj..6.k.1.qt..rc..Y.-.I..c...bw..r.ZU..>-...L......U....G7...5t..3.a.Ic.-'.......zB........8: &....q
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 1-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                        Entropy (8bit):3.4924925039331676
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A6B5D7C984B672A1B646358B493619E
                                                                                                                                                                                        SHA1:49FD6242F908E54C30E08C915250EB85FCE1492A
                                                                                                                                                                                        SHA-256:3E704E3F4D0F7FD92E607F393B4205BF8BBF01DCC5DBBBDF32ACA841121F2CA9
                                                                                                                                                                                        SHA-512:0A4CE34DF820C4849445435A5D341CF2B8202CB27F14E49C23CB472653581B1D2F8A9079E888FD42CB6F4EA05ADA7CC7BDFB86BB12A77F5A15927976E1EF7325
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle40.png
                                                                                                                                                                                        Preview:.PNG........IHDR...............j.....PLTE....z=.....tRNS.@..f...oIDATx.................................................................................@.......................1...........IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 48 kHz, JntStereo
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):37137
                                                                                                                                                                                        Entropy (8bit):7.205324113898324
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:116A54CB54A39D579B158E7FDC125BB0
                                                                                                                                                                                        SHA1:C5BDBD820D5E45E0EF9DDD736E59C70FBFE54901
                                                                                                                                                                                        SHA-256:E177D3DE2394299BB647DB75FB9826BCDD2998E66A3FDFE5A3D3736384FA13C4
                                                                                                                                                                                        SHA-512:8F15AEA70170326B05B3B66144D2E745528F5B145839C1F28EC2B88DC45090A580B5DCDA585F80B4465D1BB1A2000F8BEEBADC2A13469229E00151D0C4DAB5A2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/js/magic_chime.mp3:2f6b6c2aa76029:0
                                                                                                                                                                                        Preview:ID3.....R.TYER.......2016.TDAT.......1208.TIME.......1547.PRIV.. ...XMP.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159330, 2016/05/06-01:10:55 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmpMM:InstanceID="xmp.iid:09f71490-60a3-594a-b10e-7926cf2c15df". xmpMM:DocumentID="5023fd67-5aa5-d280-e7e6-b24100000049". xmpMM:OriginalDocumentID="xmp.did:9af6fc79-1798-934c-8fbd-bc6d024d12c3". xmp:MetadataDate="2016-08-12T15:47:40-04:00". xmp:ModifyDate="2016-08-12T15:47:40-04:00". xmp:CreatorTool="Adobe After Eff
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 158 x 163, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2746
                                                                                                                                                                                        Entropy (8bit):7.755886494157481
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:647D05F21B93B2D47765477CB1B598DB
                                                                                                                                                                                        SHA1:0E417CB7EA10D81AE72E5BFECC412039736359A4
                                                                                                                                                                                        SHA-256:DDDD14748AD6E839B2E31CF4FCF4003BD8B22F888947DE5A97BF6B0F1BE9A0EE
                                                                                                                                                                                        SHA-512:9BC044EA5F2466BABC063BCABD0F3C055B049F3AD088688053D92890B24C854F7E7848FEA5871928EDBD070458ED5270CC6FBDA8D9B1702A8F01F835638ABAF5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/take-photo-over.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............L.W:....PLTE.......................................zzz...............................................................```@@@...........................'''....................]]].AA....::....LL.__........WW.....gg....kk.......FF.......SS...........pp...................xx.cc....@@.<<................~~.RR.zz.ee.II.;;..............MM....==.==......................uu.BB.??.>>...................\\.YY.........................pp.........``.KK...yy.ll........f....7tRNS@...3..,9...%d.m......~........z_YN$.....xULD91..|nR,.).....gIDATx....KZQ..q7..@ZD..X....=.~n.In....f.LgRIi..05........&..<..z..C......z.fx.=..,.CcS.=.y.C......y.....yC}`.@..;-.E.l........`....V..-..7<. .#%.....7y.#..I......Q..F......f...RuD.,0....~..I1.<0......r...a.......,0.yn K.J.o8.=0M*J...ko.."?0...HI'...#.&%............;`....^*.....^?.=..=.=....=...yU..dO... .N.(/.k2[...\..6..j....e...TV.9l....{.^....`.,.`.a.Y........i^......6.Bp@,.|..Z.....K..r.y.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                        Entropy (8bit):7.7451465150430625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2FF0CC5DB6E87DF30910D758BC8C47EC
                                                                                                                                                                                        SHA1:23150B4C67EDDFBA03D5C0C5178A3131AFDBAF83
                                                                                                                                                                                        SHA-256:B0D7A63F8E89AD5C286DB1DAB887ED5CB0F78DD1D87088795FF0BCA72E3B6E6C
                                                                                                                                                                                        SHA-512:154EBA9A5118F1A1FF4ACA07C252111B6AD9C7B4226E442585D6F93706DB20B35933116C57C1508EBEA5F72E18DEB734256C0BAA1509881BD4B2811582A170B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................. .d...4tRNS.............)YS.._...z.u$...J.8o.E3j<.@.N..e.....[0.....IDATx...J.Q....e.....dCP.........Y.r!M.....;........................................................\6i.2..S......!pB?.i..).w.?].u.6....x..=..jZ.i..{..O..j.x*.....90.O.Y....b..r...mo.......M.cf..6....+.CQ.....".3N8.........[....b..m..Sv.4..;.i..z`......P........d.=..,.......^-... .G...t...#.T.T.;.......IR..k..t.I*..C.......(1g.H...c*..T..>X...(o..56.......1....Hm...=cC9u..n...JEu9..vs..Fy.T.......us..hSd..:.-/%.1,.;.....x.....>.z.......%R....o...F..s.6(...~>&N.v..j.0.t...!.$.)}.%.O.Q..Z.2S..J..>.O.?e.`.>%..x.......&....^...S.B!.}.(.MHz..w.$...S.`J..k.|@...1.....Tt..\...$..Fq...#....9{#....u.s..)>.n.j.SQ7.^..s...v.^_to...:.....B...z....B$.fkx.;%ak@..~..bZ#..i....p........X..9...b.@V..i..e.?%..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 158 x 163
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2960
                                                                                                                                                                                        Entropy (8bit):7.614772781880248
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4DC4F520416DC9F783F026210758B1DD
                                                                                                                                                                                        SHA1:E8EB48576D7FDA95E71C72293FCCC9439EB9C650
                                                                                                                                                                                        SHA-256:C5072110DD206325CA3F2B914624BC0F4976B58E4054F9CCD1E0D670F237C333
                                                                                                                                                                                        SHA-512:1ACEB18CD4EECEA6B4A12D738A348784F26FDFFFB89C49DFD1B86029E5F6363CB175D77DCEA3D78A0C413CB1DC6C208CC23F09DA43889975FA36F2F614B8F05F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:GIF89a.....e.......666....................VVV..........<<....................................UU.......11.``.--..........ss...........ff........................ii.............AA.....................ff..GG....55....ii.AA.55.......00..........NN....WW.;;............nn.......EE.............ZZ....................................................................................!..NETSCAPE2.0.....!.....e.,............e.............................................F"................Ha1....LC7................NP..&J........+...+......KW..%......3.........x.....#..A.a"..3j...""/.C.,.c "1#S..&%_..0c.......2s.lQ..I.@C...3..G.2.q.iB...J..u..zU.jU.u..r..~..-...d.V3.V.[hl.....,...x..w..~...Lv0..oM..*..S.Cv*y....b.s3g..?..-Z%..#O...z...%..q6m..o.......~..'|.....l.<.r..S".nn:ur.g.....k.....;yi.3. P.......xf.......xF......p.{Z!0...8.... ....Bp.tZ.8...,........i....4....<X..[.p.~....}.2w....a....U........./B.`.......G.@...`...FN....8..Q.LI...<.$._..@.S^.#.Z.Y...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 2200 x 1080, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27085
                                                                                                                                                                                        Entropy (8bit):7.834615994972545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7745F85EA76FD4825B8385E21E5E733C
                                                                                                                                                                                        SHA1:F9DC255CD633C6AD524D5BB31AE6988050E46F17
                                                                                                                                                                                        SHA-256:33CA8884C2B31A568FE83238BD2FAEED2521DD8FA2848E3FD8790DD9D492B9EA
                                                                                                                                                                                        SHA-512:0891BA9DCD48EC6F925B4CC57F81B4CC620AA8F604A3B1E417D86C80C54D446755115BDC45F1E0EB10E87AC7B930A8DD9D6E4A251D832B6B6D7B0C2109208FC3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.....x.......PLTE................................................................................................................z........z...............z......{.......z.........z..z........|......................z.......{..z..........z..z.......z..{..z.............................z....................z..............{..z...........................................z......|...........................................................................................................................tRNS..............'c.s.1.......K. .>.[.l...U.{..q..8.T.e=..D .4}..Q..gU.;zr|U&.....*.4'......F@0._..cF.M..tJ............Q.i.)..f.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.}{Ii ..(z..)HA.FEMC.=.`....8q.|...a.q...............pS~.....P..}X.....C......d_..=X'.....g2....].N".....I2..@.^3.-....LV....2...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 25 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):265
                                                                                                                                                                                        Entropy (8bit):5.747003915107915
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F55AC007858F88F8A4B835AFC09B0494
                                                                                                                                                                                        SHA1:465E36775FB321FCAD1729A065F3D78391213F90
                                                                                                                                                                                        SHA-256:AAE0EE085EC7573F9F8A56DCE673D21BAC57E3A196BDF15EB8ACE4971671C309
                                                                                                                                                                                        SHA-512:6C57634382E98DDF223C3F754F6980FD87BCA1776E4382619DBFC25CDE75AF2C7E81CABA0E2AE676793ED40A0398CB9B2AF8D7BBB87252CEEBCDB1D58D0ECE8A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/facebookfollow.png
                                                                                                                                                                                        Preview:.PNG........IHDR..............7uQ...<PLTE.............................................................Ih.....tRNS..."i.....{XJ-...../....iIDAT(...+..0.E..B..7..k..)A....a. x.:....s C..JK.i&....4H...K.......c....,'3s{...h.a_..!C...'..E.....$..].....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 49 x 49, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):840
                                                                                                                                                                                        Entropy (8bit):7.338757596448013
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ADF7E8BAF079C3B20666DCA192D9FB8F
                                                                                                                                                                                        SHA1:8E94ECCE082BDA086CECD6FA6D6B8CFA6A2CE42C
                                                                                                                                                                                        SHA-256:9971812FF631B82E59BBBAA4DD97DA142B455CD368EDBDCB7A05CBCEE1449AB1
                                                                                                                                                                                        SHA-512:D8E9BBBDC8718F899FDFE3AE0CDA1D94C804219D2F825A649403F75BBE147DFF5439B71955D40FF3EEFECFF33E4544389FDB2581CDD738AA947D197132FD2AD3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/android.png
                                                                                                                                                                                        Preview:.PNG........IHDR...1...1.....DB.....JPLTE....................................................................................G.....j...w.;.iii.../QK.>.---j.A....I.._..i......E.......L..X..P..u{.....c.q.woooRRRF62'''.-%$"#..............U..Y.].`.g.m.n..[..O..H....}..d...._.|.y..x.w.oO.eccc.s^]]]HHH*HCAAAI9A'..n....j..i..l.....}m.Z.u.^tQ.sqUfiP_Is\8VF2L>S?5.t.F....tRNS....-u...2...X...=$..na...z....IDATH...V.@...*E.NH..P$...)V.4....{{.......w.....B.^Fm..GtrXmv.4;aLe..W.......!.E....*..."X.A...Yz.A..........f.Q..3S...1E.....o.>....aF}.T..+...X0......T.T.....R.nY...<\hD.x....W.R.n..T{..B..<Xp[*..K0A......F..r.A. ...0..U..?..D....^. 0...z..d.I...(...s..I..[-..a-.. @y..s...(...vr..n8 .........1 ........K..X......@;....J4...{...~..c.y.....Q................Uw......^.H.....v.....h:._.......IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4641
                                                                                                                                                                                        Entropy (8bit):7.58380151621557
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AEAF674A9EF42BB830E0F4076F255768
                                                                                                                                                                                        SHA1:5565306C482E4F1E31961108BF6A2EEFECEBADFA
                                                                                                                                                                                        SHA-256:CA4C7779B087B5CC42F064FEDB5731E635C97036DB3826FACC538420845ACDAF
                                                                                                                                                                                        SHA-512:5C59032E73816D8E5D3B0C5B48DB691E0A17970F40096D636D0F15FF3EC8A9B597C9D8D7A1845B000131D9F9D7E3CB2672D601C62DDF9FF5C2A5A9C44920B43E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://elfyourself.oddcast.com/images/animatio_sparkle/sparkle31.png
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE............................................................................................................................................................. .d...4tRNS..........#.5...../...p'WM;..u\.+.fx?kDa..}....H.R.).C.....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...D. ..ulhD.(...5qM4......b.vn.._.>....^.......................?../.....G..!Rm...k!..~..V.t.O=....B..o.ro.6.H7/.WB2m..vY..!..H..~..)D.a&.-.O..[!,....&D.}..[B.%D.4.....*.`c."m.QS.....83 .G...7=9.~.{u..._._).0........?.....".......kDf......=....#...VN*4"..X.z...w.`"7......H.<...8.........]....Gj..@6... .%.Pn..!`.B....i7%7G.e..7J...!........r.{.L.3......h..|I.......'.\. }...d.....iJ32(p..T..p....k'.I.o.LA:...q.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 328 x 634, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9729
                                                                                                                                                                                        Entropy (8bit):7.971401935962626
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ACD6AF2C54BBEACBD80DA2FC354F608D
                                                                                                                                                                                        SHA1:23F6CC906290DAD3322E6335CDC34301DB18E031
                                                                                                                                                                                        SHA-256:B543080934E762115565607E7D7491BE600297EF0CBD6E8524C39E55CE5C5EFD
                                                                                                                                                                                        SHA-512:3DBD92BE713394DFA2DF37B01ECA73D1B78FC41217C306DF0594C7EE436A5F16A7C03E45982BBC545ED01CBA9EFF0F87C4F7E06012F4500255574CC4A633F5C5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...H...z.....}.+:..."PLTE...."z..q.#..$..$..#..$..$..$..#...t.$..$..#..1..$..$..$..'..#..$..#..#..#..$..#..$..$...b.$..$..$..$..$..#..$..#...a.$..$..$..#..$..$..$..$...e..Y.!z.#...X..`..`..W..`..U..\..Z..b..d.$...f..W....d..p..X..g..f..o..l..V..f..W. w...Y. w..i..h..a..g..c.!x..Y..m..h..q..W..d..W. s. s."{.. s.!{..V..\..k. u..c..n...!x.!y...j."{................R..W..$..#.."~."{.!y..f. t..]....#...q. v.!w.#...i..a.._..[..k..h..X..d..T..m..r..b.!x..V..o..Z..n.,.....&..3.....;.....A.......N.............W..}..q.....e.......G.........j......]..x.-......wtRNS...+h.C...........7..J.ZO1.`&...y<" ..T%tp.qQ...../....c.....mRAJ8.t...}....F..Y:.a...e........k...;.Q#...y.P@...#.IDATx....R.@........%.@....]p.s...Q..J..K&m..EQ.e.t.B.c8.>n{&..iO.~x.=......E+..J/.w....?Ek...S.3m...m....:..?.;80C...\.....9...6I...HX..F$.8....<.&.C.6.\.....D/.e.'.5J}..L.@......^.@[&.A..s...A..=3Y..t.n.`...~2.}G...D......D.....bC..B..#...D......\..wS....:j..#&.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 25 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):419
                                                                                                                                                                                        Entropy (8bit):6.184063204082499
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:894F046A6E8CE94C516D2378A7C708C6
                                                                                                                                                                                        SHA1:B4439CC62A4277670DD01DDA9491E1C89F6DBD18
                                                                                                                                                                                        SHA-256:AC16FD13B5D533DFBBA572FA8D1D68F91F71D589F4BDA59A093714F04BF14957
                                                                                                                                                                                        SHA-512:201265C667D2F8D5AC400B1174498780C7BB4D041ECC781A8D9CE7FA59E922FE3150ED80063797FD417497CA2ECBC795B74C66B9C9F431F7569EE530421B3F8E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............7uQ...`PLTE................................................................................................|%......tRNS.ZD.."..).....i.....tb.mA<1..0C.@....IDAT(.u..n. ...c.1.!....o.j.SJ....Ob$4P...d....f....[......e....8.=.C...+....e....D.f..].~.j....PjJ.J.)*e...O......"L%...._..e.X.i7CDfk....>!.... 9*....k.......3.}..BO.]@.t.q........N.6.E..........,.6qV.8.....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3199
                                                                                                                                                                                        Entropy (8bit):7.927284297336184
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9D81707DBC0678BC48EFAD9B6B87823A
                                                                                                                                                                                        SHA1:802E0AAA2779212F96AC585CD1271FA3CE7690F3
                                                                                                                                                                                        SHA-256:FCDD1193B88241DC18278E9B6325719E9D59281AB9209C81366F571E5C87441B
                                                                                                                                                                                        SHA-512:8A1C989638550B5E4D324F8170DFB4E8791F0E34DF98B830C83B9C92005CF41EB336928457E7A5A4A375B58D8EC4FA8750663106CD220A3A94DE6E7BAD0800C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://lh3.googleusercontent.com/wbiKtSYb0ARXlFofWjKQZjL6Daidr3UpdibUrN99pE3SwQ0cuSxXWTixILNKUjAHZBVYQphN1vyAJjlt7ixzPlKLs-w=s60
                                                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....6IDATh..yp].y...o..b...lDlc[^..p.&&M(...,.d.&-.$!-.e.).)if.....'` ......l.."..-;.%K...ky..'.....t....,....9s.{.,..|....\..IQu..]S...9..S.X.YdFM....?p...Zz.^.........b.O.)..8..a..mj.G..!.......<(....R.....:...F..A.......ga..)Y'e......;[z.....-4.H.:J!.....X..K....iR.On........]..4L...z.......,^/G&J....~Z/0"l<...o..4."B(.bY..J..G&B....v..X.X~....7h.........8..+.3.jk....n..~...z..=.V...%.W<.......;.K....~.0.n.......L/.......<,.Y..B..z..uO.B."!.#f2ED...,.}.C..YJ..k...M.+}=.'>o?.r"..xE..V..]...S.[...`..=qn..X....Y.....X..0...ZC$.1L....J...Y_\.x.<...a.]5...`...Z..Y(.JL...............n.../x....Zk......To...S....3.?.E.2...q2...JA.S....0..;../0..|.5.{j.3...pr....^\.......A.^6.{.?(.&+...W...M.;A..F.{....v.t.}M..;xu.V.x..'.......V.s....}.T>..Y.=!L.a.4Zkrs..};...1z...-..6P.r.q.....9..0.B..I ..P.Gl{.5....+yl.0o.)..bO#g...tKZk.. .9q...>.....d.l[.M~pT.@.8...\.X.z...E.....S....jB...f........H
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16450
                                                                                                                                                                                        Entropy (8bit):6.018743158937222
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:53C5DF2AF3857FDE22403D79C1E7C86B
                                                                                                                                                                                        SHA1:16C693DEBB9B05F8A1E6A8E1E4ACB64500C644CE
                                                                                                                                                                                        SHA-256:90636182A6F07BA7E735107F0A97B59FDB8DA8C67D3BEB32AD980A9B88FD5A69
                                                                                                                                                                                        SHA-512:09B6CCC17DD5BD5DFBC2A4FC02B21F8256A9C40416CE31BDB1B1514319EE1AAC2322207B5274141565723FBB140104A8958300168A5A5E3083DD5E262CA2A0F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"sodar_query_id":"wSWBZeCfEpPjxtYP5r-TgAo","injector_basename":"sodar2","bg_hash_basename":"Dtt_-LR3WxpzwV0Gscftq1A_D1owstvxoTnWWhwY4Ow","bg_binary":"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
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3042)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):20786
                                                                                                                                                                                        Entropy (8bit):5.532382223000229
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E936A4C5ED2A020E88AAAE5A67810BD3
                                                                                                                                                                                        SHA1:ADB64F4FE75B0D02429E4837A0F8262F1D99D5E9
                                                                                                                                                                                        SHA-256:8D6679C1CE1AC8605F5C410F30D1B06713479732043B75E81130CBE21B60E579
                                                                                                                                                                                        SHA-512:C4777845B5101A1D1D3987B84A64C8BE45368BC82E27590DC7DFE33A63BFD636D3AD208233EB14F81A07316AB1D299EB6523C4CEDB0856E227D25EFF3DD951EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20231207/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                        Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],null==d){c=null;break a}c=d}a=c&&c[a];return null!=a?a:b}function ba(a,b,c){return a.call.apply(a.bind,arguments)}function ca(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function t(a,b,c){t=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ba:ca;return t.apply(null,arguments)}function da(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,f){for(var h=Array(arguments.length-2),g=2;g<arguments.length;g++)h[g-2]=arguments[g];return b.prototype[e].apply(d,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                        Entropy (8bit):4.463565358755304
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:27D1BF83152F9C43AD3FA624C68BD72C
                                                                                                                                                                                        SHA1:35C88B5418B6BA1F02155F2368707411D2678B09
                                                                                                                                                                                        SHA-256:274A22822A91C5E2ED6489FA85EB6C8509874944C59BEA2D30901952B71DC59F
                                                                                                                                                                                        SHA-512:40A2E1FB0CBC3E6DAF8F8F3D39BE44AC422972D315A572C13D2E42F50476472323734B838FFA66622FC8DE543727453966FC978C978F58718B0A556C6B0599EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://datasphere-sbsvc.sharethis.com/?n=10&debug
                                                                                                                                                                                        Preview:{. "buttons": [. "facebook",. "print",. "twitter",. "whatsapp",. "email",. "pinterest",. "messenger",. "reddit",. "instapaper",. "vk". ],. "sbID": "83a3410e02c58d8d915b1d74da933ff1",. "n": 10,. "ctry": "US",. "devtype": "Personal computer".}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18936
                                                                                                                                                                                        Entropy (8bit):7.958050463239573
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F47F1FA66885E7804CDB1E953A187B63
                                                                                                                                                                                        SHA1:471A8606EC0F7EA83D3B79C2A4B02E5781632090
                                                                                                                                                                                        SHA-256:04D49E57E18118AC74865C3A751FCFFC9AF53270B0B2C151E3E8DAE89A7BC6AA
                                                                                                                                                                                        SHA-512:54A527129707D8F7AF9537AB7E460F2A26F9A5C2A32E26ADC31D2C5D4977F1AB5810458E88EACA0C652C7590F856E982C5D2025F54958B6395338BEE7464CFD7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE........................................................................................................................................................................U...7tRNS...............GM=4...".+f.&.X....S]B.k.8/.a.|.ows....[81/..H.IDATx...1..P.E........R,.s.[.....9.].+^......................................................\.@...TK.I.......'.p.?.`o.J...j.&.t.k..Z}oN..lIU$..p.V..."(.........:sbb.OwOL..MK{e.UY.YK....t.<X.*X..cz.#....*X1..>\1.\`X\.f.mw..<.(S...c..W.r...Rz..*Xq........v.P....G.K.2..%&.P.........zi1.C.+...6)1....].....i..MDc.c2..k...J.c.a..c....X..Bs...+..........*..a.9P.'A.LRV.E"....%T...0...t.[..u....F...;.pj=C..<.H\....'..I....\.....a.Dkxj.Fi..C.wu..{..)gVI)..il..q.,.......p...)7.=...DeO.c....w.....V.;....#O(./xGJ......<.K.gd.=b..v.IwWK.JY...G.Vz..o.v...d......J,.{~g.5...*.F.....F.........Q....6....|.H%....`../.b.V.DP......f.&...]h.m....2..%...F}ED..Vh..D.G.Ts.uP...#..>Ho.(....J....t.LH...(T...o.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 789 x 783, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2187
                                                                                                                                                                                        Entropy (8bit):6.600635423875445
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FA9A8F8DB428146A703D3DFB5AE7E3F4
                                                                                                                                                                                        SHA1:4CCAFEAF5DB030703ED91F429ABAE75B84D67CD3
                                                                                                                                                                                        SHA-256:2510200218CD3231A22C8010F705DCD1FB9B00549FD34542D7C68930FB8F0ED5
                                                                                                                                                                                        SHA-512:2788DBD7245EA91984B9030D12DBEF8A3B651B86F5B3587DD2EB5DE019C2F968A9B8F8546BFC870CA24138A73ED40814A630E3F9DE51833F581914222920317F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.....................PLTE.......................................................................................................................................................0tRNS.........Z5F....wa@;sS.L...".|ng,(.0...........,k[...zIDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU.=8........m.UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUa........._.AUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...T.(..k..8...#j..c|..;.&..\..UQE..]{u.w....................................B...~-'. ...#...t..2+..)J/j.....ySm]....m/T.$.~D.....%.HO.o..ug..t.z.M..R.qW..(....).#=..4w...<y#?!X...$)J}.....4)...5...B...+.&N....u.'s..s.>..q- lS...^..}.....r...{....!.l@..V.."..E...U.|...'..Zwwej.Z..]...h.Y......o....V....i..P8.....;...W...oJ....nM....{...A...Z...O....p..}=|..mg.'..Z....~....yb_..@..v.S......R.......z....g...t."\q..U....Y..>.....?
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:GIF image data, version 89a, 161 x 165
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4482
                                                                                                                                                                                        Entropy (8bit):7.831014772222411
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:159FE5EE3BF6CBB667692BB6D9306AC2
                                                                                                                                                                                        SHA1:B604312F5D22972A0210083EABAE665236C2FA89
                                                                                                                                                                                        SHA-256:8881CC3682A6FCED77A79A33B665A084B1E33A9984C33F6331D58D18ACB177E0
                                                                                                                                                                                        SHA-512:7CEC4782B4C747C1F9808B2204D1A223581F0F2AD00B00C3FD9F3CA6CB7EDC337138E44B9CA74FE179E1E46200D84E43D2176BDE2A0EF31BD0B9882416E3E4C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:GIF89a.............666....................VVV................................................................................5...............I......=.................u...............b......................j...F...&..].P.m....".)..........j....+....M...Z.@..w..r..e....W...B........................I.0...........8.......2._.B.....~........T........R............Q..............V.Z.........3.N.......f.......................Z.............m..t.........a...........;......V..p..z......)........`......L...b.=....{............:....x....A......4.........9.Iyyy.....ttt................7.F....g....ddd......;}}}iii..........?........mmm..........!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....36l.... C..I...(S......0c.<.pfH..n..S'.......I..D.&1z"..QK..<:....M.V.u........)P........c...+7...a.F)Sw._)_.......1i..&...c....B.qc.PpT....fZ
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 25 x 25, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):308
                                                                                                                                                                                        Entropy (8bit):5.854311202445744
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E5F96EABBACF9A7068EEE146C1F1B032
                                                                                                                                                                                        SHA1:D05087FD18E636448C26A0986A81F51F513D042D
                                                                                                                                                                                        SHA-256:6925DD397E977F2F48C62E8895C54473535AA0FF875E0AD32D79612D44E8D34C
                                                                                                                                                                                        SHA-512:8C4A8E55C3CC64E46141DE55F43B0CEF7C4930CBB2DEC0D31FDA4F137CA37321CFFD013A4FA1FBE74F0896D5E0C333A03831955DC07ED0216CBE5B338A4CE7BF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR..............7uQ...KPLTE...................................................................................tRNS..D.....kU.Y#...e-.=5........IDAT(..... ...Sd.2.......4.A...E.-h....sd,._7..!...2.5..T./.&+..*.}...R.;U.!=}........?.p)......~.:@..C/S.gB...S.............(.az.r....IEND.B`.
                                                                                                                                                                                        No static file info