Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2

Overview

General Information

Sample URL:http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2
Analysis ID:1346492
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Drops PE files
Creates files inside the system directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4220 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmailHTTP Parser: No favicon
Source: https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmail#pcHTTP Parser: No favicon
Source: https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmail#pcHTTP Parser: No favicon
Source: https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmail#pcHTTP Parser: No favicon
Source: https://www.avg.com/en-us/download-thank-you.php?product=FREEGSR#pcHTTP Parser: No favicon
Source: https://4711400.fls.doubleclick.net/activityi;dc_pre=CPaFgKfy14IDFQ230QQdF_4NPA;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=761829315.1700665845;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR?HTTP Parser: No favicon
Source: https://www.avg.com/en-us/homepage#pcHTTP Parser: No favicon
Source: https://4711400.fls.doubleclick.net/activityi;dc_pre=CJb2xqry14IDFWul0QQdNbcBrg;src=4711400;type=mainh0;cat=avgma00;ord=4756368630467;auiddc=761829315.1700665845;u7=%2Fen-us%2Fhomepage;u8=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR;u17=006_a7k%7C%7Csource%3Demail%7Cmedium%3Demail%7Ccampaign%3Dsig-email%7CsegmentCode%3Da;ps=1;pcor=134398261;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fhomepage?HTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=trueHTTP Parser: No favicon
Source: https://www.avg.com/en-us/store#pcHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 10MB later: 25MB
Source: unknownDNS traffic detected: queries for: ec2-100-20-220-134.us-west-2.compute.amazonaws.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: global trafficHTTP traffic detected: GET /x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2 HTTP/1.1Host: ec2-100-20-220-134.us-west-2.compute.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_1056_736567161
Source: classification engineClassification label: clean1.win@22/334@161/466
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4220 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4220 --field-trial-handle=1956,i,282511376957626840,9597114305860470841,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\350b5d60-07ff-4eca-b1f4-620a09fb3a7a.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 562001.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad20%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
norton.com.ssl.sc.omtrdc.net0%VirustotalBrowse
s.go-mpulse.net0%VirustotalBrowse
medallia2.map.fastly.net0%VirustotalBrowse
173bf105.akstat.io0%VirustotalBrowse
c.go-mpulse.net0%VirustotalBrowse
www.nortonlifelock.com0%VirustotalBrowse
www.google.co.uk0%VirustotalBrowse
f.hubspotusercontent40.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
app.upsellit.com
208.118.62.69
truefalse
    high
    dart.l.doubleclick.net
    142.251.16.149
    truefalse
      high
      privacyportal-de.onetrust.com
      172.64.155.119
      truefalse
        high
        adservice.google.com
        172.253.122.155
        truefalse
          high
          stats.g.doubleclick.net
          172.253.122.156
          truefalse
            high
            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
            23.23.75.189
            truefalse
              high
              www.upsellit.com
              34.117.39.58
              truefalse
                high
                ec2-100-20-220-134.us-west-2.compute.amazonaws.com
                100.20.220.134
                truefalse
                  high
                  mstatic.avg.com
                  20.50.2.58
                  truefalse
                    high
                    script.hotjar.com
                    99.84.191.43
                    truefalse
                      high
                      norton.com.ssl.sc.omtrdc.net
                      63.140.38.165
                      truefalseunknown
                      www.google.com
                      142.250.31.99
                      truefalse
                        high
                        medallia2.map.fastly.net
                        146.75.29.230
                        truefalseunknown
                        static-cdn.hotjar.com
                        18.160.41.58
                        truefalse
                          high
                          f.hubspotusercontent40.net
                          104.17.13.31
                          truefalseunknown
                          accounts.google.com
                          172.253.115.84
                          truefalse
                            high
                            ad.doubleclick.net
                            142.251.16.149
                            truefalse
                              high
                              dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.com
                              44.229.136.16
                              truefalse
                                high
                                analytics-prod-gcp.ff.avast.com
                                34.117.223.223
                                truefalse
                                  high
                                  www.google.co.uk
                                  172.253.62.94
                                  truefalseunknown
                                  td.doubleclick.net
                                  142.251.111.155
                                  truefalse
                                    high
                                    clients.l.google.com
                                    142.251.163.138
                                    truefalse
                                      high
                                      widget.trustpilot.com
                                      13.225.214.35
                                      truefalse
                                        high
                                        cdn.cookielaw.org
                                        104.18.130.236
                                        truefalse
                                          high
                                          geolocation.onetrust.com
                                          104.18.32.137
                                          truefalse
                                            high
                                            cooladata.kampyle.com
                                            35.241.45.82
                                            truefalse
                                              high
                                              bits.avcdn.net
                                              unknown
                                              unknownfalse
                                                high
                                                s.go-mpulse.net
                                                unknown
                                                unknownfalseunknown
                                                resources.digital-cloud.medallia.eu
                                                unknown
                                                unknownfalse
                                                  high
                                                  cm.everesttech.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    udc-neb.kampyle.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      173bf105.akstat.io
                                                      unknown
                                                      unknownfalseunknown
                                                      clients2.google.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        static.hotjar.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          oms.norton.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            trial-eum-clientnsv4-s.akamaihd.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              www.nortonlifelock.com
                                                              unknown
                                                              unknownfalseunknown
                                                              www.avg.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                dpm.demdex.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  4711400.fls.doubleclick.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    analytics.ff.avast.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      89-149-18-60_s-23-62-230-145_ts-1700665852-clienttons-s.akamaihd.net
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        clients1.google.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          assets.adobedtm.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            trial-eum-clienttons-s.akamaihd.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              static2.avg.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                symantec.demdex.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  web-static.ff.int.avast.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    c.go-mpulse.net
                                                                                    unknown
                                                                                    unknownfalseunknown
                                                                                    lgkrepfydf7ywzk6dh6a-pweskf-85d211032-clientnsv4-s.akamaihd.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmail#pcfalse
                                                                                        high
                                                                                        about:blankfalse
                                                                                          low
                                                                                          https://www.avg.com/en-us/homepagefalse
                                                                                            high
                                                                                            https://www.avg.com/en-us/lp-safe-emailing?utm_source=link&utm_campaign=sig-email&utm_medium=email&utm_content=webmailfalse
                                                                                              high
                                                                                              https://www.avg.com/en-us/store#pcfalse
                                                                                                high
                                                                                                https://www.avg.com/en-us/download-thank-you.php?product=FREEGSR#pcfalse
                                                                                                  high
                                                                                                  https://www.avg.com/en-us/storefalse
                                                                                                    high
                                                                                                    https://www.avg.com/en-us/download-thank-you.php?product=FREEGSRfalse
                                                                                                      high
                                                                                                      https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131#locale=en-us&theme=light&styleWidth=100%25&stars=1%2C2%2C3%2C4%2C5&noReviews=hide&scrollToList=truefalse
                                                                                                        high
                                                                                                        http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2false
                                                                                                          high
                                                                                                          https://symantec.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.avg.comfalse
                                                                                                            high
                                                                                                            https://www.avg.com/en-us/homepage#pcfalse
                                                                                                              high
                                                                                                              https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4711400;type=mainh0;cat=avgma00;ord=4756368630467;auiddc=761829315.1700665845;u7=%2Fen-us%2Fhomepage;u8=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR;u17=006_a7k%7C%7Csource%3Demail%7Cmedium%3Demail%7Ccampaign%3Dsig-email%7CsegmentCode%3Da;ps=1;pcor=134398261;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fhomepage?false
                                                                                                                high
                                                                                                                https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=761829315.1700665845;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR?false
                                                                                                                  high
                                                                                                                  https://4711400.fls.doubleclick.net/activityi;dc_pre=CPaFgKfy14IDFQ230QQdF_4NPA;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=761829315.1700665845;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR?false
                                                                                                                    high
                                                                                                                    https://4711400.fls.doubleclick.net/activityi;dc_pre=CJb2xqry14IDFWul0QQdNbcBrg;src=4711400;type=mainh0;cat=avgma00;ord=4756368630467;auiddc=761829315.1700665845;u7=%2Fen-us%2Fhomepage;u8=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR;u17=006_a7k%7C%7Csource%3Demail%7Cmedium%3Demail%7Ccampaign%3Dsig-email%7CsegmentCode%3Da;ps=1;pcor=134398261;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fhomepage?false
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      142.250.31.99
                                                                                                                      www.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      204.79.197.200
                                                                                                                      unknownUnited States
                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                      104.18.32.137
                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      208.118.62.69
                                                                                                                      app.upsellit.comUnited States
                                                                                                                      7296ALCHEMYNETUSfalse
                                                                                                                      23.48.9.54
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      23.55.200.133
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      142.250.31.94
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      23.219.12.131
                                                                                                                      unknownUnited States
                                                                                                                      24835RAYA-ASEGfalse
                                                                                                                      23.202.152.165
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      172.253.62.101
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      54.82.55.239
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      52.85.132.31
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      23.62.113.28
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      23.23.75.189
                                                                                                                      dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      142.251.111.95
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.63.148
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.63.94
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.63.97
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      3.90.122.180
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      142.251.16.149
                                                                                                                      dart.l.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      104.17.12.31
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      172.64.155.119
                                                                                                                      privacyportal-de.onetrust.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      172.253.122.101
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      23.62.230.145
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      104.96.221.58
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      172.253.115.156
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.115.84
                                                                                                                      accounts.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      63.140.38.165
                                                                                                                      norton.com.ssl.sc.omtrdc.netUnited States
                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                      104.18.130.236
                                                                                                                      cdn.cookielaw.orgUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      44.229.136.16
                                                                                                                      dcs-public-edge-usw2-219535174.us-west-2.elb.amazonaws.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      63.140.38.123
                                                                                                                      unknownUnited States
                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                      142.251.167.100
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.62.94
                                                                                                                      www.google.co.ukUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      13.107.21.200
                                                                                                                      unknownUnited States
                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                      104.17.13.31
                                                                                                                      f.hubspotusercontent40.netUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      142.251.167.105
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.251.167.149
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      69.192.20.222
                                                                                                                      unknownUnited States
                                                                                                                      3257GTT-BACKBONEGTTDEfalse
                                                                                                                      172.253.122.155
                                                                                                                      adservice.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.122.156
                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      184.25.127.139
                                                                                                                      unknownUnited States
                                                                                                                      7843TWC-7843-BBUSfalse
                                                                                                                      100.20.220.134
                                                                                                                      ec2-100-20-220-134.us-west-2.compute.amazonaws.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      18.160.41.53
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      18.160.41.58
                                                                                                                      static-cdn.hotjar.comUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      34.117.39.58
                                                                                                                      www.upsellit.comUnited States
                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                      142.251.167.99
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      63.140.38.117
                                                                                                                      unknownUnited States
                                                                                                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                                                                                                      142.251.163.94
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.251.163.95
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      13.225.214.35
                                                                                                                      widget.trustpilot.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      142.251.111.155
                                                                                                                      td.doubleclick.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.253.62.100
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      23.46.153.42
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      146.75.29.230
                                                                                                                      medallia2.map.fastly.netSweden
                                                                                                                      30051SCCGOVUSfalse
                                                                                                                      23.62.230.70
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      184.28.136.147
                                                                                                                      unknownUnited States
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      142.251.163.138
                                                                                                                      clients.l.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.117.223.223
                                                                                                                      analytics-prod-gcp.ff.avast.comUnited States
                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                      99.84.191.41
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      35.241.45.82
                                                                                                                      cooladata.kampyle.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      20.50.2.58
                                                                                                                      mstatic.avg.comUnited States
                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                      23.73.250.8
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      99.84.191.43
                                                                                                                      script.hotjar.comUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      IP
                                                                                                                      192.168.2.16
                                                                                                                      Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                      Analysis ID:1346492
                                                                                                                      Start date and time:2023-11-22 16:10:01 +01:00
                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                      Overall analysis duration:
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                      Sample URL:http://ec2-100-20-220-134.us-west-2.compute.amazonaws.com/x/d?c=37350283&l=752d205a-cb99-42a3-a127-6fffdb1d9833&r=99e11a5b-414f-4705-b3a5-c79b567d8ad2
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • EGA enabled
                                                                                                                      Analysis Mode:stream
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:CLEAN
                                                                                                                      Classification:clean1.win@22/334@161/466
                                                                                                                      • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.253.63.94, 34.104.35.123, 69.192.20.222, 23.73.250.8
                                                                                                                      • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, static3.avg.com.edgekey.net, www.avg.com.edgekey.net, e13947.dsca.akamaiedge.net
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16064
                                                                                                                      Entropy (8bit):6.290757629589288
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E06AB2DE1C2E0C8182162429F7D45D27
                                                                                                                      SHA1:BE8F6566C8015FB56ED4B12CEB60C6A3481E3BD8
                                                                                                                      SHA-256:A2DF744CC840D29920ACB9C55232B340B569CB088E7F224773EA8BD7F8747556
                                                                                                                      SHA-512:BF06B8F6A80938F50AA8581CF53B25AE931F25F99F44CD87351B9F904CF549FC094D9D49E3E17CBF62C001D51018D6E8F13A015B73EDB47B3B249F3F7634DCB0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v jU2A..2A..2A......9A......LA......*A..`).. A..`)..'A...(..0A..`)...A..;9..3A..;9..?A..2A...A..;9..3A...(..?A...(..3A..2A..0A...(..3A..Rich2A..................PE..L....m6d.........."..........\...... ........0....@.......................................@........................................................Hl..x)..........p...p..........................`M..@............0......T........................text............................... ..`.rdata..`....0......................@..@.data...............................@....didat..L...........................@....rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 22 14:10:33 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2673
                                                                                                                      Entropy (8bit):3.9818708886785217
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7FFC4567821ED36C4F9406B3A99F6083
                                                                                                                      SHA1:0E87ADDFEA97A5985F5533FA29A7A93BA1A6D095
                                                                                                                      SHA-256:D5ABAC85719882EF032610A6179D79E71572E3ADBB87609BA867BB99FC316C5F
                                                                                                                      SHA-512:E570D8B645530DC3C510CDF5B6261259D3470A0D74D4842416470F87C2F143BDE086AE380CE0B0C88C45A38BE48E6649021041C151A5791E5662A3A624391EA4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....JIO.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvWQy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 22 14:10:33 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2675
                                                                                                                      Entropy (8bit):3.9983118913069866
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C639A0DD633142E081DB192649050852
                                                                                                                      SHA1:02542677B8A0F5A4CE5A37093AF8E7E6CD324523
                                                                                                                      SHA-256:583D4BE6EC5BB5490EA80ADC8590746451F71E915113BD8C55DB63A562CB7B07
                                                                                                                      SHA-512:2E922B7188D8818768868BC2E96F612B79BB6D0E62FD5890C27A56AEFA2FE6A690856A701D4119913532F60398E9076AB269E01BCCD15EB248E1F38B42A0F2B9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......C.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvWQy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2689
                                                                                                                      Entropy (8bit):4.003660351768667
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D169E455DF82DED04FF6FA07D71C0CDD
                                                                                                                      SHA1:25FDC295767AF1673607F156D37B3F00E3183A6A
                                                                                                                      SHA-256:07F69B37DD3559C16F2236FE8CB5983C15FDE526F3366A8077530E73022F757B
                                                                                                                      SHA-512:DA37CA403F852ADF329FB8AD6490409E6807AD5AC69FCC5B047467D52334F4AB494ED6ACD7A39FE6B19D133DA9DF6B4755519EA717F5D19C90577276D0F844C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 22 14:10:33 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.997412683433127
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A2C4C5754D546D5C716295B5D19022D0
                                                                                                                      SHA1:679DFE34A51564C8FC87A32521CF5F9B536BBCB7
                                                                                                                      SHA-256:D5128F2B6D482D0E2E2B12C7AF487386890FA431EC2023F06CF22B3479030E12
                                                                                                                      SHA-512:8D40F8C49409992D3B8A6C8CCE641436EF1C88EDD126D440E9A87D1842DA5149AF8B312AD4CC327B35BBAE830BDD99BFC7AE1507793B2ABC534B76021795B355
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....=.=.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvWQy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 22 14:10:33 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.9849674638170076
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9121EA59AB3A650044F1799A8ED27D2C
                                                                                                                      SHA1:145FFB7DB8ECF52C84BA13ABAFE4855118127B30
                                                                                                                      SHA-256:52DC0C0B27614C563D52E2800799F4BADF8D54286376C198670EBAC364861F9D
                                                                                                                      SHA-512:FF4C8EC5A99559A0FA0F0854C1D05BBE5D80612D67F1ACF91267CC5A0889EE25CBD57289C80F8AF71DCE555F6D7779B0A0BE1260183639AA9EDE77AAB89A01F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......I.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvWQy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 22 14:10:33 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.9955132348849243
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6DD294D693E299B57B6BB66C451A826A
                                                                                                                      SHA1:C824263C50BEDF428EF3E6C878DF2D8428BA5BC1
                                                                                                                      SHA-256:BB7C597ACBBA932A7828623F1FD05506D630EC09D6556992556268C4C69B2CE2
                                                                                                                      SHA-512:EE90D77BDFFBFAB21C2EC2C075355E7A2F7F711EEF192FDAEA9738C420BA81D7AE1C261FE0051C0B32686E95AB7C53A7EC05D586955C004D7C63DD5398F17F51
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....X5.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IvWHy....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VvWPy....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VvWPy....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VvWPy..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VvWQy...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............~......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16064
                                                                                                                      Entropy (8bit):6.290757629589288
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E06AB2DE1C2E0C8182162429F7D45D27
                                                                                                                      SHA1:BE8F6566C8015FB56ED4B12CEB60C6A3481E3BD8
                                                                                                                      SHA-256:A2DF744CC840D29920ACB9C55232B340B569CB088E7F224773EA8BD7F8747556
                                                                                                                      SHA-512:BF06B8F6A80938F50AA8581CF53B25AE931F25F99F44CD87351B9F904CF549FC094D9D49E3E17CBF62C001D51018D6E8F13A015B73EDB47B3B249F3F7634DCB0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v jU2A..2A..2A......9A......LA......*A..`).. A..`)..'A...(..0A..`)...A..;9..3A..;9..?A..2A...A..;9..3A...(..?A...(..3A..2A..0A...(..3A..Rich2A..................PE..L....m6d.........."..........\...... ........0....@.......................................@........................................................Hl..x)..........p...p..........................`M..@............0......T........................text............................... ..`.rdata..`....0......................@..@.data...............................@....didat..L...........................@....rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):234944
                                                                                                                      Entropy (8bit):6.580671836709853
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:19CD4D11C8BAABC37EF825341200085C
                                                                                                                      SHA1:7B9172582502E567B97DCFA48EB870FC63766C90
                                                                                                                      SHA-256:3A9CA43857A3F96960343E53CA88597F518891D60D48391CCA7136164B1E1CB5
                                                                                                                      SHA-512:C37FA07F4DCEBCBEE451792E30012456B5F2588532934A6ED764400A5F6F1F4F3CA162C4FFDD978897431B119A2BBFD1ED2FB40515DBEDCFD7FCFC81FE2D468A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......v jU2A..2A..2A......9A......LA......*A..`).. A..`)..'A...(..0A..`)...A..;9..3A..;9..?A..2A...A..;9..3A...(..?A...(..3A..2A..0A...(..3A..Rich2A..................PE..L....m6d.........."..........\...... ........0....@.......................................@........................................................Hl..x)..........p...p..........................`M..@............0......T........................text............................... ..`.rdata..`....0......................@..@.data...............................@....didat..L...........................@....rsrc...............................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1026
                                                                                                                      Entropy (8bit):4.138063161838143
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:54332AA126653BDE432B6DA6C8DBDF02
                                                                                                                      SHA1:73D30BF4CF6FFE5FDFF1FC84374F3FEE0132E9CC
                                                                                                                      SHA-256:D96E80EE0783A2998D5E5A73BEFB2412500492941D03B337433AF1E14E4AE50A
                                                                                                                      SHA-512:8923363266ACCE39563FA361599269DC11BF8C205051D5DF050DFBF09DCBEF5B5B140F9B03ABC225571BD64AA5A822C1F30C95C9E7447562D492D020F7C0F50B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24"><path fill-rule="evenodd" d="M16.38 6.005c.381 0 .97.124 1.765.371.796.248 1.54.817 2.232 1.709-.138.033-.545.38-1.22 1.04-.674.66-1.064 1.65-1.167 2.97.138 1.585.64 2.7 1.505 3.343.865.644 1.367.966 1.505.966-.035.066-.173.388-.415.966s-.623 1.246-1.142 2.005a9.992 9.992 0 01-1.48 1.808c-.536.512-1.159.767-1.868.767-.71 0-1.298-.123-1.765-.37-.467-.249-1.098-.372-1.894-.372-.796 0-1.436.123-1.92.371-.485.248-1.056.388-1.714.421-.726 0-1.375-.272-1.946-.817a10.33 10.33 0 01-1.531-1.857c-1.004-1.387-1.713-3.079-2.128-5.076-.416-1.997-.173-3.854.726-5.571a6.099 6.099 0 011.973-1.907 4.948 4.948 0 012.595-.718c.727.033 1.401.182 2.024.446s1.16.413 1.61.446c.45-.033 1.046-.207 1.79-.52.744-.314 1.566-.454 2.465-.421zM15.978 0a4.405 4.405 0 01-.21 1.86 6.08 6.08 0 01-.814 1.606 3.865 3.865 0 01-1.304 1.146c-.527.29-1.07.417-1.63.383a4.202 4.202 0 01.233-1.86c.218-.595.482-1.096.792-1.504.372-.476.83-.858 1.373-1.147.544-.289 1.0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):962
                                                                                                                      Entropy (8bit):5.150487588730417
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B3245C69F582827DFEB00B81DF725B3
                                                                                                                      SHA1:160307F330B784A9C22C7DDA4B08E809324EB3F1
                                                                                                                      SHA-256:CD82485857BA0F3069BA1E535A783EF7652D54945AAA1F6CB6B5319104923CB5
                                                                                                                      SHA-512:6FCCCEE17B2E86FCDFC2AC3BAC0F5AE4D016D5A2DFA7CE9AE396E4BB706A2619677BC5DD10130F326FBFB5300407BACDA13F0FF7216A5371789692A697231A00
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="35"><defs><linearGradient id="a" x1="97.655%" x2="2.345%" y1="95.044%" y2="4.956%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M2.88 0C1.29 0 0 1.254 0 2.8v29.4C0 33.746 1.29 35 2.88 35h30.24c1.59 0 2.88-1.254 2.88-2.8V2.8C36 1.254 34.71 0 33.12 0H2.88z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M17.964 7.675c4.838 0 7.727 1.575 8.82 2.53.328.293.504.714.477 1.147v6.074c0 5.395-3.928 9.203-8.12 11.034-.527.229-.752.323-1.18.323"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M18.036 7.675c-4.838 0-7.727 1.575-8.82 2.53a1.42 1.42 0 00-.477 1.147v6.074c0 5.395 3.928 9.203 8.12 11.034.527.229.752.323 1.18.323"/></g></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2658
                                                                                                                      Entropy (8bit):4.673768033428323
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E6C95C0D42B980D61B1B41F915BB42A0
                                                                                                                      SHA1:EA92FE4AF456D13B6815361ADD516010E1E5C3FD
                                                                                                                      SHA-256:519AD4B27B99DE5366D271D6E82325E387008D0983C60E955DBDEAEF507E523E
                                                                                                                      SHA-512:B1DE55F17C8333C3667967E75BDAFAAAEA2B6FBB444354C6A4130A9DD6E3B953E33767FBB277424417061C4975FCEE7BDA08DBEABFD1FD5A32E1DDD0EBFB5AE0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/hmct_icons/stay-safe-v2.svg
                                                                                                                      Preview:<svg width="57" height="65" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M50.568 10.902c1.786.625 3.12 1.56 3.995 2.808.969 1.124 1.454 2.496 1.454 4.117v11.794c0 4.15-.484 8.002-1.454 11.559-2.906 8.891-10.352 16.706-22.342 23.446a3.61 3.61 0 01-1.589.374c-.757 0-1.379-.124-1.862-.374C16.783 57.886 9.396 50.07 6.61 41.18c-.968-3.557-1.453-7.41-1.453-11.559V17.83c0-1.623.424-2.995 1.272-4.119.969-1.248 2.362-2.183 4.177-2.808L26.773 5.99c1.816-.593 3.102-.89 3.86-.89.545 0 1.74.297 3.587.89l16.348 4.913z" fill="url(#paint0_radial)"/><path clip-rule="evenodd" d="M46.705 6.822l-16.417-4.93C28.434 1.299 27.23 1 26.684 1c-.76 0-2.052.298-3.876.893L6.572 6.822c-1.824.627-3.22 1.565-4.195 2.817C1.525 10.766 1.1 12.143 1.1 13.77v11.831c0 4.163.486 8.028 1.46 11.596 2.797 8.92 10.216 16.761 22.255 23.52.486.25 1.11.376 1.87.376a3.6 3.6 0 001.595-.375c12.04-6.761 19.519-14.601 22.44-23.52.971-3.569 1.459-7.434 1.459-11.597v-11.83c0-1.628-.486-3
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1165)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1208
                                                                                                                      Entropy (8bit):5.382554168074417
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F0D28B55EAE9AE2785BC960804D9E2C5
                                                                                                                      SHA1:568ECA744FAD9981902B4D608205DC1AD28EE7E6
                                                                                                                      SHA-256:B3E2333B049A1E27E82129CBDA6A3D4988DF923FB5D4C85112FCA58640923238
                                                                                                                      SHA-512:FBAC843A3AA554DB7C72D423E5D468D56CD3061E4DD50ADC7069E784CC5C012A4AFF873D559032A57EA1285A91F7E864C50F272635E7958403235785CC57B409
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/freegsr-detect.js
                                                                                                                      Preview:!function(){"use strict";var a=avastGlobals.detect,b=document.querySelector(".js-notification-overlay-for-wrong-download .js-close"),c=document.querySelector(".js-notification-overlay-for-different-product"),d="undefined"!=typeof enableFreegsrDetect&&enableFreegsrDetect,e="undefined"!=typeof onlyExactIDs&&onlyExactIDs,f="undefined"!=typeof customDownloadIDs&&customDownloadIDs.length?customDownloadIDs:["FREEGSR","AVC","AVF","DEFAULT-www.avg.com","GSU","RCD","XPROMO-AVG"],g="";if(d&&a.os.isWindows&&c){for(var h=0;h<f.length;h++)""!==g&&(g+=", "),e?(g+='a[href*="product="][data-download-name="'+f[h]+'"]',g+=', a[href*="product="][data-download-name="'+f[h].toLowerCase()+'"]'):(g+='a[href*="product="][href*="'+f[h]+'"]',g+=', a[href*="product="][href*="'+f[h].toLowerCase()+'"]');var i=document.querySelectorAll(g),j=c.querySelectorAll(".js-close");if(i.length)for(var h=0;h<i.length;h++)i[h].addEventListener("click",function(a){a.preventDefault(),c.classList.add("show-popup"),b&&setTimeout(f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1328 x 1002, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):117402
                                                                                                                      Entropy (8bit):7.968644121405754
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C6D5446A1491E6E9F50676985189141E
                                                                                                                      SHA1:105832D818677AFE7739B1B15104AD6E3BBD5B2A
                                                                                                                      SHA-256:17BE9E990E120B9539FC3C368EDAAA32A0A2620A064EDB310ECDC78E5154CAE3
                                                                                                                      SHA-512:C8CBD0A40148F0AB7570A4E8B8209BCB325FA73BCECAE8F904A00AC08C973ECE5E7B3DE993DAA6B698CC5CE5FBE54034C9AB93FAF32AC2E50695524F07BF3F0C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/performance.png
                                                                                                                      Preview:.PNG........IHDR...0...........#....PLTE...*}.9AQ-3A3;I)..>FW;CS+2?.5C4<K07D?HY$..7?O*0=...5=L8@P...@IZ6>M)/<29H'.:BK]08F19G=EUAJ[(..$..;CR;CUD.%..:AS(..$..=EW%..7>M&,8'....."'2DM_%..#..AJZ?OT....$/%+7.;C$)4...'..+5?........(...3?H&..N^c...6<M..-.....$.'4...$.. +7...'......#19EN$.......%.."....#..%0;#.....7BJDM]&..V]l...$..#..$.....YaoSZi..!IQaTlxahv"..$.....B.....OVfLTb......]et.....dky."0y..".......%..mt.C.......#..~........"....+y.......IP]ho~...=xg=da@Y`<mc ..A.|u|.]..2..pw.QYbD.A.z!....... ..#........ ..}...{."..7QU%...y....=.k$/:.......Vz......_eoFMX....s..\y...AHS...A..;TZ...@P].........\ah.g.6JR ...a....1....sy.B.v?.njpyA.t8]Z.g..l.>.|5:D.p..p..l.W..D..?..C..._?+.W@.q%oJ4CN.l..t..w..O51.c...7.o@........5...u....@.`\A.x....>).....C73j..Su..US...K...<yQ;..9^=9.JJ/y.:..0i~.!.....[IDATx.....0..P.......[3.' .\..8..H...P.9;5p.........-.m[..=..>.u.'.n.5.Z[.../.t....e..@?..]KxJI...zt..b.....Z........^%..M..s.5..r%.....%...(..4.....R.....K.O.z..!m5..%....=-wWZ.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (817), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):817
                                                                                                                      Entropy (8bit):5.612309141777765
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:868F0E84400C6100CB3FA0837E167A95
                                                                                                                      SHA1:D4DE2F3E70BF2456BA64A5645336BC8143A2EA1F
                                                                                                                      SHA-256:3FC8AC9310C88BB51198343D9F728AFA403D6CCC7AE27B6A9AE929EC8E64327F
                                                                                                                      SHA-512:C010A253FAFD6BDE14908C3A836D0349C70571F7B93EA7410EF16C2FB6D91167020A0BD132DF5AF5D07DE4FFBD004E505A17E386316B0FBE053281C60970C834
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://4711400.fls.doubleclick.net/activityi;dc_pre=CJb2xqry14IDFWul0QQdNbcBrg;src=4711400;type=mainh0;cat=avgma00;ord=4756368630467;auiddc=761829315.1700665845;u7=%2Fen-us%2Fhomepage;u8=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR;u17=006_a7k%7C%7Csource%3Demail%7Cmedium%3Demail%7Ccampaign%3Dsig-email%7CsegmentCode%3Da;ps=1;pcor=134398261;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fhomepage?
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CJb2xqry14IDFWul0QQdNbcBrg;src=4711400;type=mainh0;cat=avgma00;ord=4756368630467;auiddc=*;u7=%2Fen-us%2Fhomepage;u8=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR;u17=006_a7k%7C%7Csource%3Demail%7Cmedium%3Demail%7Ccampaign%3Dsig-email%7CsegmentCode%3Da;ps=1;pcor=134398261;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fhomepage"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):162528
                                                                                                                      Entropy (8bit):5.100473908628666
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:13C2F1C9BDFF123CB4D8880601EDE8AD
                                                                                                                      SHA1:0E662384A011ADF633EB2AB70B30EF25714BC7CF
                                                                                                                      SHA-256:C087F5B405698D11EB9360FE6974C3350EE052D5796832F135D1637359D70F68
                                                                                                                      SHA-512:D4BC672ABE865EE72796D30398243B676D402590236783B9918B9C7F9CDB332870EF76D4AA8BAA47C8F8F143E5E13A0FC38B9C482AC1574D9428B5B77B3D9730
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/common-v2.css
                                                                                                                      Preview:@charset "utf-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */@import 'components/bs-tooltips.css';html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-famil
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (31999)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):132776
                                                                                                                      Entropy (8bit):5.382335033335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0E9007726E7AE2D9BB8BAC454FD88572
                                                                                                                      SHA1:89744855EA233C4BD0F4CE966D0D3000CFD1488B
                                                                                                                      SHA-256:E4F9241841CE1ED813ED16C0EEFE8655544D20D39CEA92476527CC6F657DE8D4
                                                                                                                      SHA-512:8D958EFBC7435A8E49A9ACD7F69A3808C20C5672A8E821D6DA630542A32DE5C94048A7708191329ED9933D0EBB6AEBC0D3D29FC9084EC23068362E56E03AD194
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/jquery.js
                                                                                                                      Preview:function getUrlGetParam(a){for(var b=window.location.search.substring(1),c=b.split("&"),d=0;d<c.length;d++){var e=c[d].split("=");if(e[0].toUpperCase()==a.toUpperCase())return e[1]}return null}function getCookieDomain(){var a="";return-1!==document.domain.indexOf(".avg.com",document.domain.length-8)&&(a=" domain=.avg.com;"),a}function createATZParamCookie(){var a=getCookieDomain(),b=getUrlGetParam("A");b&&(document.cookie="AParam="+b.replace(/\+/g,"%20")+"; path=/; "+a,document.cookie="app-param-A="+b.replace(/\+/g,"%20")+"; path=/; "+a);var c=getUrlGetParam("Z");c&&(document.cookie="app-param-Z="+c.replace(/\+/g,"%20")+"; path=/; "+a);var d=getUrlGetParam("T");d&&(document.cookie="app-param-T="+d.replace(/\+/g,"%20")+"; path=/; "+a)}function detect(a,b,c){"use strict";var d=Object.prototype.toString,e=Object.prototype.hasOwnProperty;if(a=void 0===a?navigator.userAgent||("string"==typeof navigator.appCodeName&&"string"==typeof navigator.appVersion?navigator.appCodeName+"/"+navigator.ap
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):567
                                                                                                                      Entropy (8bit):4.810991672282602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B61ED5BB421C61C3E9391386FBDBF33D
                                                                                                                      SHA1:760334087755D617F9D239E244FE3B2D53C3309D
                                                                                                                      SHA-256:3DDBB757DF474A9BA61C0F89A686494F3F9B63D1DC319B1F7147D28988B21337
                                                                                                                      SHA-512:6026EBB09B0355D8F97F74BECDBE739CC44A58AD24496F96EA6E3EE8E3A6F9E2E7D0FAB17961F387DAA852818F262F933668660624F2BB0D85F1FC3CF25608A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage-t1/img-other-threats.svg
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22.615 36.3V39m0 0h2.77m-2.77 0h-1.129c-.87 0-1.64-.721-1.64-1.6v-1.7C16.384 34.217 14 30.491 14 26.75 14 21.293 18.613 17 24 17c5.392 0 10 4.298 10 9.75a9.79 9.79 0 01-5.795 8.95v1.7c0 .848-.805 1.6-1.64 1.6h-1.18m0-2.7V39m4.461-9.8l-4.154-4.1m0 4.1l4.154-4.1m-7.538 4.1l-4.155-4.1m0 4.1l4.155-4.1M7 14.068h34M14.076 35H10a3 3 0 01-3-3V11a3 3 0 013-3h28a3 3 0 013 3v21a3 3 0 01-3 3h-4.076" stroke="#008941" stroke-width="1.25" stroke-linecap="round" stroke-linejoin="round"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5955)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):247835
                                                                                                                      Entropy (8bit):5.581372019117973
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:124F5A8FD341A69B206F22958984FED8
                                                                                                                      SHA1:9C6D7E0E6B7D6EA79D486FF78D15480DE73EFFBB
                                                                                                                      SHA-256:A72BF1BB5DBC1871DB1B6A3AB64B4D1DA3C22E59A0DCE2C8141A5A158BD1F7DC
                                                                                                                      SHA-512:124612057871CF4ABEDABCB05A651BFA3780AF29C112C4792A0F46AF32FEDF2B50FB5C747CB57B24F041E2EC88D0201D0334C42E643A12BDAAFD4306CC3F6C9A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-0DKJC5WS6X&l=sdl&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":20,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":9,"vtp_instanceDestinationId":"G-0DKJC5WS6X","tag_id":20},{"function":"__set_product_settings","priority":8,"vtp_instanceDestinationId":
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1587
                                                                                                                      Entropy (8bit):4.843174402484027
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BAE84B0263D094E71A772580777080D2
                                                                                                                      SHA1:6DD34E5A84B5C5C5A85A40E12742CA12F1353D28
                                                                                                                      SHA-256:D5AF93F9E31B35737D2B2BA6D29A562E762B1DFD3D79BBCA6266A13811C08303
                                                                                                                      SHA-512:9261BBE334460B638B4A35FFF3ABCC1E67880A6B893800943F2229CF5C864C8A5CCE4396EA19A00859B1254A7B9E837EE77CC948AA9428D2B14B62E4631290B9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/logo-driver-updater.svg
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="a" maskUnits="userSpaceOnUse" x="0" y="0" width="48" height="48"><path d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z" fill="#fff"/></mask><g mask="url(#a)"><path d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z" fill="url(#paint0_linear)"/></g><path d="M18.09 10.828a.984.984 0 01.026 1.968h-3.654a1.946 1.946 0 00-1.946 1.914v19.11c0 1.064.853 1.929 1.913 1.946h19.109a1.946 1.946 0 001.946-1.913v-19.11a1.946 1.946 0 00-1.913-1.946h-8.586v10.777l2.46-2.349a.984.984 0 011.38 1.404l-.02.02-4.125 3.938a.984.984 0 01-1.338.02l-.021-.02-4.126-3.938a.985.985 0 011.338-1.443l.022.02 2.46 2.348V11.812c0-.534.427-.97.959-.984h9.564c2.14 0 3.88 1.718 3.915 3.85v1.495h.02l.027-.001h2.063a.984.984 0 01.026 1.968h-2.136v5.158h.02l.027-.001h2.063a.984.984 0 01.026 1.968h-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x500, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):189429
                                                                                                                      Entropy (8bit):7.945078671397129
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DB1A61B7A85E3A1919B892A1CF51039F
                                                                                                                      SHA1:CF8494C7E4FEB16176844D233212E2D58C70D239
                                                                                                                      SHA-256:40E721E66B81E10A5195A9BDE2333C222D1DFCCD61770EB8DD6520F99338B89E
                                                                                                                      SHA-512:93844793113E6111F6967970C572A14544FD4DAEB4D17ED14E500A9EEBB7254D73891AF04CA0051514AD64FCBB098E9E7DF49B767A33501AB51B781BB9212127
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C....................................................................C..............................................................................................................................................................?........................QAVEW...H.|IRC..DEW...\.........?'oo....c.7..{.3.^{\..}6,...\.7{.....w....z8p~Kk.}.^:.G..3.ja.1.Ri"..hY.K...yL.".a.;.}....].]jT2.L..........YSV.$G.&................n...:.?K.z.....,Y_,DS=....3...-.y....t..o...\t...s..t.]..j..zYz/'..|.^.....?WC.y.sL..}>Mn[..<.......O.....e.:.?....WL]...<.q.../O?...%...-.d..VFB..c.#-l.H.................................*(.......H..... .$.....W.9\9U.j4eia.>N....7....G..n..6>..Y..w.j....L.......2.z8....w.mO\...P.G.81s1.....l...y1.!....k...g[...65...W.H&..]a.6V#.,|..Yh.%|...[...u"U...:.|..|.^?w.c..zf.L..t.].\...W.v.2{q..o.....U........:-r.....c.7|..x.....$....w^_...<\........#..g..OC..Y./.C...MuZ..7...w.........6~.eu...._u.....|.Y...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (31991)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):128016
                                                                                                                      Entropy (8bit):5.199788949789171
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:533B3C9CC529C9B3E40F40C10E0141DD
                                                                                                                      SHA1:3F547CD24EE59F1730C5FEC1F1A7D3FAE6D9B8D6
                                                                                                                      SHA-256:E4A7CAF7285C3CCC0E4F9D8A7F5D0509E09C4D047BB689E1BAC0C59553B94161
                                                                                                                      SHA-512:E20AE0980C824577A0857B454C469359DB08A5D2DF8078ACD7028EBE522CF2FA26A00BCDBBFC93B4D24351B91156DC3506D109498D36350199827EB3E81079D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/lib/jquery-ui.min.js
                                                                                                                      Preview:!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a(jQuery)}(function(a){function b(a){for(var b=a.css("visibility");"inherit"===b;)a=a.parent(),b=a.css("visibility");return"hidden"!==b}a.ui=a.ui||{},a.ui.version="1.12.1";var c=0,d=Array.prototype.slice;a.cleanData=function(b){return function(c){var d,e,f;for(f=0;null!=(e=c[f]);f++)try{(d=a._data(e,"events"))&&d.remove&&a(e).triggerHandler("remove")}catch(g){}b(c)}}(a.cleanData),a.widget=function(b,c,d){var e,f,g,h={},i=b.split(".")[0];b=b.split(".")[1];var j=i+"-"+b;return d||(d=c,c=a.Widget),a.isArray(d)&&(d=a.extend.apply(null,[{}].concat(d))),a.expr[":"][j.toLowerCase()]=function(b){return!!a.data(b,j)},a[i]=a[i]||{},e=a[i][b],f=a[i][b]=function(a,b){return this._createWidget?void(arguments.length&&this._createWidget(a,b)):new f(a,b)},a.extend(f,e,{version:d.version,_proto:a.extend({},d),_childConstructors:[]}),g=new c,g.options=a.widget.extend({},g.options),a.each(d,function(b,d){return a.isFunction(d)?void(h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):986
                                                                                                                      Entropy (8bit):4.160620313566718
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C7C6116A6A494977179423DC711E0E88
                                                                                                                      SHA1:5B475930E2164FBBA26F663372C6213F7A3AD856
                                                                                                                      SHA-256:F9DFB2998013ED631534B317E7944A761A3941EE5B3834A60D117EA1A88CDA98
                                                                                                                      SHA-512:27D9482288EBEDC333C57106C24714F74385DDCEA7AE3F4F06FF5C1845051C63192063B75947C076D12A594A54D08ADD7A6F61134C23909164191FAD654F92C0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill-rule="evenodd" d="M10.92 4.003c.254 0 .646.083 1.177.248.53.165 1.026.544 1.488 1.139-.093.022-.364.253-.813.693-.45.44-.71 1.1-.779 1.98.092 1.057.427 1.8 1.004 2.23.576.428.91.643 1.003.643a19.64 19.64 0 00-.277.644c-.161.385-.415.83-.761 1.337a6.71 6.71 0 01-.986 1.205c-.358.341-.773.512-1.246.512s-.865-.083-1.177-.248c-.31-.165-.732-.248-1.263-.248-.53 0-.957.083-1.28.248a2.776 2.776 0 01-1.142.28c-.484 0-.917-.18-1.297-.544a6.863 6.863 0 01-1.021-1.238c-.67-.924-1.142-2.052-1.419-3.384-.277-1.332-.115-2.57.485-3.714A4.057 4.057 0 013.93 4.515a3.291 3.291 0 011.73-.479 3.88 3.88 0 011.35.297c.415.176.773.275 1.073.297.3-.022.698-.137 1.194-.346a3.792 3.792 0 011.643-.28zM10.652 0c.041.43-.005.844-.14 1.24a4.02 4.02 0 01-.543 1.07 2.566 2.566 0 01-.869.765 1.988 1.988 0 01-1.086.255c-.042-.43.01-.844.155-1.24.145-.397.32-.73.528-1.003.248-.317.553-.572.915-.764.362-.193.709-.3 1.04-.323z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13584)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13641
                                                                                                                      Entropy (8bit):5.087536614504275
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:38CDBDD8D441CE22F155FD450A469FA0
                                                                                                                      SHA1:676F1C1E4E496E4A85F2E738DDD894A06D0440B0
                                                                                                                      SHA-256:D41EE657ECDB7C0ED98397BBB6C37899780C13B31610785F0FFEA47674CC0689
                                                                                                                      SHA-512:D503F31E0182038EC8E309BB51DB7B18176BE3A84A1051C14F3B2D70EA5BBB0D9ECC7C6E40BC0CA2D650053DA5EAEDF76A979AC870E100D967CBBE6876D76BEF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/thank-you-page-fullscale.css
                                                                                                                      Preview:@charset "utf-8";body{height:100vh}#body-wrapper{height:100%}#body-inner{height:-webkit-calc(100% - 106px);height:-moz-calc(100% - 106px);height:calc(100% - 106px)}@media only screen and (max-width: 767px){#body-inner{min-height:900px}}@media only screen and (max-width: 767px),only screen and (min-width: 768px) and (max-width: 1055px){#body-inner{height:-webkit-calc(100% - 93px);height:-moz-calc(100% - 93px);height:calc(100% - 93px)}}#content{min-height:100%;background-image:url('../i/dtp/bg-challenger-b.jpg') !important;background-repeat:no-repeat !important;-webkit-background-size:cover !important;-moz-background-size:cover !important;-o-background-size:cover !important;background-size:cover !important;text-align:center}@media (max-width:767px){#content{background-image:url('../i/dtp/bg-challenger-b.jpg') !important}}h1{font-family:'Roboto';font-weight:700;color:#FFF;margin-bottom:42px;margin-top:60px;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;displ
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8264)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8309
                                                                                                                      Entropy (8bit):5.037364900608828
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C6A17F2EA0DE6BB60AD505DE6D372F15
                                                                                                                      SHA1:070019F0F0BC445FEB1F506AEA86D48B3573AA88
                                                                                                                      SHA-256:B6E63C8DCEF77E45FFCBDA7BE1CF29A4DC0ED3BCC5B457A1A0B05D0A6DB00002
                                                                                                                      SHA-512:764C529C90F899F007572E4F3768C7AF59B651122E769BABBC4FFDAC4D457BCDDF815CB59FDCFE40592692F603CD9C9DA691C44FDA8FB3524DCFA76D0A7FFF97
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/components/message-line.css
                                                                                                                      Preview:.message-bar{background:#4B5563;padding:0 5%}@media only screen and (max-width: 767px){.message-bar{padding-top:16px;padding-bottom:16px}}.message-bar a{text-decoration:none;color:#FFF}.message-bar__content{min-height:80px;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center;font-size:22px;font-weight:normal;color:#FFF;text-decoration:none;letter-spacing:-0.5px}@media only screen and (min-width: 768px) and (max-width: 1055px){.message-bar__content{font-size:16px;min-height:65px}}@media only screen and (max-width: 767px){.message-bar__content{font-size:16px;min-height:90px}}.message-bar__content svg.left,.message-bar__content img.left{margin-right:17px;-webkit-transition:all 300ms;-o-transition:all 300ms;-moz-transitio
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1793 x 825, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16085
                                                                                                                      Entropy (8bit):7.736612768632672
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:84C19B617BB16F6F7F596EA51120578B
                                                                                                                      SHA1:9838739F4C7852635AF2CC3BAF4E16E4F168F26E
                                                                                                                      SHA-256:214F1845E8BE4CBC204AC7DDA89FC3C4DE5EAA1251AAA00B51F1E96823353C91
                                                                                                                      SHA-512:95BFDCCA674E72CD13D777CCAF2D90006B690E7EC7481AC415E38CA2BD046F54EC128661DE8D82DED362A5C16E4A1806D3B660A069CE03A63C379FC11D82D045
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/tuneup-illustration.png
                                                                                                                      Preview:.PNG........IHDR.......9.......NW...NIDATx..M.$Gy5.B.... .=....$$.....6..7l\....E....8..+"........d..0a..........`m.U.;.].u]W^.Y....s"*.*++......9.c...........>2X...k{....v.iY.?X.......oo,...U.yw.o..z{..t..V.;.t....lo.......AZ.....5......9...................w...o.}.D......T..#.w{q.?.v'bnu....fX..D..=....;A..y.s.*..I..........W.T.m.^...;.......B...u.0\.@.....................AH$_R.Tr....{..$..V.%.o.*..aa(.j".L.Uu...Z.L..........$..L.._.....|.Ym...:.V..$............................'..Xt&k..{'..T.._..qj..u.<f...X~.*.3!.2.]U..\...L..bpO.@z]e.7.S=~....:2....d;z...<....................dc..w.}"..'U_E.-2.7.........\..4..........r..}L.7.q.+.W..:{..[I.Q!.W.(..Ez..4...Fw.[.o..E.....................L..k{e.....~{k..#$..>l.=...)d.=6...d_G....d.(.;F..*..3lA.yHI..[xJ.PF.e....E.x._,BW.v.....R...?.......Un#+....w...{....h...................1$.XR.-..{..[.6.'"..t#..8...$.A..\0"O..d...%....3.......`f..K&.:f.Ze..k...S.N$]...&r/.y..W[.......O....(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9809)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9861
                                                                                                                      Entropy (8bit):5.266306415406639
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A007773FEC86CAA739A5ECBD3507B497
                                                                                                                      SHA1:D6974F9E2389672A158C4794325F8865DF1C7436
                                                                                                                      SHA-256:86F0F93780FFD9781BA07CEE685F15D47E11416D744BAC333CBB2208FA7113DF
                                                                                                                      SHA-512:B59756F773EDABB7B29B363AC42E465630CB6D6F3FD8A9FE67B8577F921FE5D58F5B0945AB34EE18FF52357606905F8F06408CDAAAF9DC2855FF7365282D9FDF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/vue-universal-actionbox.js
                                                                                                                      Preview:!function(){"use strict";avm.define("vue-action-boxes",function(){function a(a,h,k){var l,m=k.options.option_1.pricelist,n=c(m),o=b(k.options),p=0,q=o[0];"undefined"!=typeof k.default_option?(k.default_option=parseInt(k.default_option),p=k.default_option-1):"undefined"!=typeof k.platform_detect&&(k.platform_detect="true"===k.platform_detect,l=e(k.options),p=l.indexOf(j)>-1?l.indexOf(j):l.indexOf(k.default_platform)),k.boxCount=n,k.datasetsBoxes=o,k.datasetBoxes=q,k.showRegularBoxes=!1,k.contentForBox="",k.selectedIndex=p,k.selectedValue="",k.hide_toggler="true"===k.hide_toggler,k.horizontal_toggler="true"===k.horizontal_toggler,k.toggler_placeholder="true"===k.toggler_placeholder,k.hide_desktop_title="true"===k.hide_desktop_title,k.hide_mobile_title="true"===k.hide_mobile_title,k.hide_desktop_period="true"===k.hide_desktop_period;try{var r=JSON.parse(sessionStorage.selectedIndex)[location.pathname]["vue-action-box-"+a];k.selectedIndex=r>=0?r:p}catch(s){}return window["vue-action-box-"+
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (585)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1098
                                                                                                                      Entropy (8bit):5.310759688285398
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:94646C91504E7C5BB407052939A551B5
                                                                                                                      SHA1:0A99711E3E931E27BAC9CCE79EEA012ED1BFDB14
                                                                                                                      SHA-256:311FA42E26C17A2744E6157112CB8144A5E053320B594CA9B03BE9E6DE7C7ECD
                                                                                                                      SHA-512:E8E6D09CCED42EABF0473BFB21B50D5375D04138CD573C9EAEFEEA20DE232225C83BEA131FB45A1E2FBDD471F30DE20C54E8C879BDD4E8B07D02A23A086DD551
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://resources.digital-cloud.medallia.eu/wdceu/82487/onsite/embed.js
                                                                                                                      Preview:.(function(){if(!window.KAMPYLE_EMBED){window.KAMPYLE_EMBED={kampyleInit:function(){var t=document.createElement('script');t.type='text/javascript';t.async=true;t.src=KAMPYLE_EMBED.getGenericLocation();t.charset='UTF-8';document.body.appendChild(t);},kampyleLoadLogger:function(){},kampyleEventHandler:function(elem,eventType,handler){if(elem.addEventListener){elem.addEventListener(eventType,handler,false);}.else if(elem.attachEvent){elem.attachEvent('on'+eventType,handler);}},isSupported:function(){var trident=window.KAMPYLE_EMBED.getUserAgent().match(/Trident\/(\d+)/);var msie=navigator.userAgent.match(/MSIE (\d+)/);return!(trident||msie);},getUserAgent:function(){return navigator.userAgent;},getGenericLocation:function(){var genericLocation=location.protocol+'//'+'resources.digital-cloud.medallia.eu/wdceu/82487/onsite/generic1691916889531.js';return genericLocation;},};if(window.KAMPYLE_EMBED.isSupported()){if(document.readyState==='complete'){window.KAMPYLE_EMBED.kampyleInit();}.else
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1744
                                                                                                                      Entropy (8bit):4.80802222637774
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AF5894F05355E748373C5D4CBC97CF8E
                                                                                                                      SHA1:55785C9E625CDC89BA7EB2FF623151FEDE1811C9
                                                                                                                      SHA-256:BC868B29840C038C8264EA37348DA8D35956F57C88CA9AC50C8647D71593F8B9
                                                                                                                      SHA-512:BB0A60DD849BBDBF563D1C130BBF68A60903CD1711FCB0F69B0027A1DDEEC44C3B93E6DEA10DADA6EDD385D1CA17E6EFCAF112FF58EF5A28A82FCFAD69A8C528
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/avg-anti-track.svg
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="a" maskUnits="userSpaceOnUse" x="0" y="0" width="48" height="48"><path d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z" fill="#fff"/></mask><g mask="url(#a)"><path d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z" fill="url(#paint0_linear)"/></g><path d="M20.876 28.572c.038-1.273 1.967-1.26 1.967.038a8.33 8.33 0 008.14 8.326.984.984 0 01.008 1.968h-.054a10.298 10.298 0 01-10.06-10.126l-.002-.167v-.04z" fill="#fff"/><path d="M21.866 13.656a14.955 14.955 0 0114.957 14.957 5.643 5.643 0 01-5.64 5.64 5.643 5.643 0 01-5.641-5.55l-.001-.093a3.674 3.674 0 10-7.347-.008 12.97 12.97 0 005.624 10.708.984.984 0 11-1.115 1.622A14.937 14.937 0 0116.226 28.6a5.643 5.643 0 019.635-3.985 5.64 5.64 0 011.648 3.996 3.674 3.674 0 007.346 0 12.986 12.986 0 00-12.99-12.988 12.97
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):92
                                                                                                                      Entropy (8bit):4.493473304203662
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4A7E157A6DF07A8F848E13647A1F50BD
                                                                                                                      SHA1:95E2715124461E84FB01E75A2157917697670D6D
                                                                                                                      SHA-256:E45C44615E141491E0540FEC7B7A8BE281D4E63E22D71E9F28F8295497C7FB51
                                                                                                                      SHA-512:667B25AD6400C94F4E53A2A1664FBAEFE33E9ED236E3434095F83D53AD072B66D97535523F7761EFA9DBF8D8A2618ACC91886748255712E78094C6C3DBE64397
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:jsonFeed({"country":"US","state":"DC","stateName":"District of Columbia","continent":"NA"});
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4555)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4616
                                                                                                                      Entropy (8bit):4.980659018875709
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AC18FC55DE65248C55F83C545E13A356
                                                                                                                      SHA1:07487EA02170992939D194D9259D242AD9795439
                                                                                                                      SHA-256:4E4569BC88A1FFA7BF36AC7764A908AE844816C01FAE67F3430A3EB1D4F31695
                                                                                                                      SHA-512:CBD02D016A9C3FC107BB82225827682A672269918869E2BC1FFBF582ECB7EF719D52DF86F52EB111E816E4BD2E84C5152427C005D2E55CA034603A74DCE38A4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/notificationDifferentProduct.css
                                                                                                                      Preview:@font-face{font-family:'Roboto';src:url('../o/Roboto-Regular.woff') format('woff'),url('../o/Roboto-Regular.ttf') format('truetype');font-style:normal;font-weight:400}@font-face{font-family:'Roboto';src:url('../o/Roboto-Bold.woff') format('woff'),url('../o/Roboto-Bold.ttf') format('truetype');font-style:normal;font-weight:700}.notification-overlay-for-different-product{-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;background-color:rgba(0,0,0,0.8);bottom:0;display:none;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center;left:0;position:fixed;right:0;top:0;z-index:9000}@media only screen and (max-width:768px){.notification-overlay-for-different-product{overflow-y:scroll}}.notification-overlay-for-different-product.show-popup{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex}@media only screen and (max-width:768px
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):162
                                                                                                                      Entropy (8bit):4.877912052549517
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:64917066D6359A4C959215411740ADF3
                                                                                                                      SHA1:243C03B5958A7F2EB70D55C969E123C745E49C20
                                                                                                                      SHA-256:854314E40353EFF7DD66636DF7C94595D010748554082A51BB504132990E1775
                                                                                                                      SHA-512:571B3322EAA9B91BA9DFBB46651D4ABE6A94916EED81A80A3821058E81775F83B998CDB6DEA48BA38613E8883A3BE9B9BEABEDFACD68DA35C6DE2EB941260BDD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/avg/img/components/languageselector/arrow-down.svg
                                                                                                                      Preview:<svg width="9" height="5" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.002 5l4-4.05L7.065 0 4.002 3.101.94 0 .002.95l4 4.05z" fill="#778099"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18
                                                                                                                      Entropy (8bit):3.794653473544342
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:89C8719F84C5374EE14A57E3976DAFDF
                                                                                                                      SHA1:8B8BC2E313CF7FF26627008CD1C7150F1393C060
                                                                                                                      SHA-256:5EC60C925D45D25DDD1C440B128F8D16B16E95B251209741EB174F31BB9B7607
                                                                                                                      SHA-512:AD31D4631B97B6605F0847B248E2050CD167C80CBE43542EA89D690C2A83FEA728F04FD34C31B00DE94E4A4D0D2AE2CE7EF5BA75F0314A9E78AAD6CA3384BFEA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:No URL match found
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19784
                                                                                                                      Entropy (8bit):7.98777597501295
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:488C623D066DC280BDE832E2298E4637
                                                                                                                      SHA1:2F6A4B21B323F2F3A0AE0B5B89C82D9D2EC13ADE
                                                                                                                      SHA-256:13E4510C7D58F9CD54986E4E7608232791AC8E7ED537F660728B4BD8B2A08E98
                                                                                                                      SHA-512:669AC4267688C5DDA71B39890D812B9F169E9D77602630C0B99946D8B9122DFF062C4B717AD38C4274470D4DB63A587272C3DD66DE37713FEE67C84923DDB947
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/What%20is%20a%20VPN%20everything%20you%20need%20to%20know/What_is_a_VPN-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF@M..WEBPVP8 4M..P....*7...>I..D".....T(....8......o.~U~Z|.q.g.........r?..'.....{7.....P|..m.w........?.....i...C.K......O............).......... ...........[....q.......J.....w...'.3.w....]o.?I.%..._ .........>....:......6.!.......=......_r.!...G.;.......W...w................y..zo...?.....*~....J./............5...G.'.W.._................{.M...?...s.......?}.........7........Y...R....m.Gif..3.nJ.Tu. l.u.. .U....(..n......w.f.J..8...l[.4~V.........P. ..}.ap{.........C..y....{E...c....%...>.{9Mv6.....0..0L..I....J].F....p^D......w..b`....YG.3R..H..n.6y)$..F....0...!D...........>....U...m.. .5X..........X}.t.J*..l..g..:.._.Q|F...l.it......x"F.n.n.k..N>.\U.....N.&.p...*w.n..B._l...f..^.........w.-f..v._......z=.S..)?`+?./4...Q.....P.W.....a....fm..IS~..y.)$v.P......@z.,'J{.m..D....4.;....c..k~'.`'E.P .Q.Dm..n.TpJ.*....s.Q....U..>...+..z.5.e.q..j.w.eq.|....+yX*||..[.....#a.J.3A8...^E.....L/G.Asr.<..U..@....a+ui.......D5..)..'.#>....ec.@.F.>s....]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):267
                                                                                                                      Entropy (8bit):4.931197931645333
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D4134FF0D5241F4D145A3891BC9F7E33
                                                                                                                      SHA1:8C5E217AAD362CF822CBE5C9137C46AFDD8DFE29
                                                                                                                      SHA-256:AE2F5D71CC1EF18FA1BA321D4FDE2DC76687C0B4D4C6BCD5D6FDD3BBCC153ACB
                                                                                                                      SHA-512:A9C42ED66BC06353CC435750E628B9500A73CD801067A12DC0F7635683F58E46E2E942B57D4E812BB092E2DED14A91D7F0F6B94586610F458B9C7480146B1FF5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/buttons/win-blue.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="20" height="20"><path fill="#2a7de1" fill-rule="evenodd" d="M18.125 10.625v7.5l-8.75-1.375v-6.125h8.75zm-10 0v5.938l-6.25-.988v-4.95h6.25zm0-7.188v5.938h-6.25v-4.95l6.25-.987zm10-1.562v7.5h-8.75V3.25l8.75-1.375z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21336
                                                                                                                      Entropy (8bit):7.977547561592764
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:53072612FADC8E528B3F833724E0A017
                                                                                                                      SHA1:E863C756B5609C859FC167815277918758CD45A5
                                                                                                                      SHA-256:95B5059D8CAEF1D09983366B2C8D03AB3D6C67FEA990667D266E7A9D18836532
                                                                                                                      SHA-512:355D30E5BB70D5DB6953D3D41C182583EB11D6163597376BE463AD46AC98741B8AD1CD268B732A9FE113DC6A5229E4438F898D64B65B79305C10266D028463CA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222........7.............5..................................................................-...d.A1,.m.H.d...D....".5C...F .3.eVS...oQn.!.I...n)....l@..._....Q4...gN6.^.D....,3....U.....0...w..w.#...:9.?.JP.%b.9B>....2.e.jU...".ZLFRk .g:L..6).6.m..I.G..J....8;SQ2...3.h..t.,.7.7e.WeH..).....3.".....~...,....Z....e.lM.D[..#]...:S...!6.*:.X..}^.U...N4S..u'7.W.o..l..N.-._.uY...8..........F.9...,...m._3V.]..)...d==.Z..U...0V..3.......1R.CeZ..`...3...m.v-\yQ..2..FB,.('..j....%...d.Wf..l..fup.rw..3..o..^..2..-...t.^..y..p+u.n..5..1.Z.G..._.m..m^..q..G_$.......)..5..]o/. 6..i..._Bph.........ha. ......h.h.A...Q......t.w..d.9].{1..z..t...kN....$W.GK>....t.....(.].r.........Y....h.9......z9..*..2..d......s=.C.....S..k.d.+.<Y&..}/..!.p...&.a....o......"..G...=fV...(..C*.....[.0:)....F:u.Bf.b<.`.6.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8035), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56996
                                                                                                                      Entropy (8bit):5.366293295520176
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:05E5A0E8DA6F5B446EE5BD66531BC89F
                                                                                                                      SHA1:F8AA2E34610C1D20DF23B31D3A86FBEC40C236FA
                                                                                                                      SHA-256:6CB1858A19CDDFF0E4CEC3F8CBB3392AF87C3380CCB0C6748CD051F8512E28C2
                                                                                                                      SHA-512:9A3CD7CC67079994F89565F7C6B4943F52710C54F3F040CFCC1DF5CAA5940FC20C308604A36ACA49AD4C07771E968AB1C783C3EDA4497117C82443127D605267
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.upsellit.com/active/avgtechnologies.jsp
                                                                                                                      Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 144x144, segment length 16, progressive, precision 8, 3200x1464, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):478429
                                                                                                                      Entropy (8bit):7.707239295941251
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7AAF5E31BEB1C85DC35616F363A2BE32
                                                                                                                      SHA1:B4CD36BFEEFE8F466AFF2DC1E19CE09417078E46
                                                                                                                      SHA-256:54C16BC8AFF16710012528AB76E08EE2C0B0504F3C9AEA8E0DD874A630D6B4B0
                                                                                                                      SHA-512:7112F6DDDBB85292362A89AE0BED6E7DD9080545A0C485F029277AB4A591126A2E27F249A9C3C1509886AFE9F6325B1D7F8EDB4077FE0F4E672DD81445194DF0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/banner_backgrounds/hero-desktop-gloweb-7026.jpg
                                                                                                                      Preview:......JFIF.............C....................................................................C..........................................................................................................................................................................................................................................................................?~t..~..t.BY......,...X..EAD...e...d..E..P..b..@&R...T.@..H...,...R....C..@L.( ...................................................................................................................9........@.).(..P..b.....R...A..Y(A.PY(B.".@. ..@. T.@....*.T.......,..(.2.@.*.A. .............................................................................................................9....%..@.e ..d....@..J$.... ..%..P.%@PDT..@.J. .....,..,.....J...R...&P...J.A~ ......................................................................................................|......}...2..@..@..2.. ..@.(*$..T.@..J....J.......K..@.,..)d.P$.,...d
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1096x860, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):199519
                                                                                                                      Entropy (8bit):7.984148316687386
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F52BDC93B7B93B7B85DDB557C1FFE7BB
                                                                                                                      SHA1:C76F488DC75FEC9AA4CCB5A9ECD286ECF28FBB99
                                                                                                                      SHA-256:FAB3D112DDCCF5530AB5D456E0FDB89E4B43C3178BF552D7F4C7496F8FAA3779
                                                                                                                      SHA-512:0254AFFB2CFC9991ABA6DF8E3DA2AF870BCF0B3199691137317F6B53B9A86016F3FC548AD231F6C588588BD5D29C560153EB3FA3B30FE7FA740377E6E20A2D16
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................\.H..".....................................................................................k.V...E..9R.....e.t..K.......#..,.L.D\......qn...!.,T....K......|E+........jq`.\.nSB..T.....;.c/d...<...=.g.x........@3......)....(....c..F.%!..P.a....../....Uc%..v%.........qHE..$.".k.lAx.......w3.z<.t=.2.J..."..!..Rd....+..8...u...-.......W-.a...)}.y. ...[mr.~..b..fT.d..}.-t...5.J.,.%>..Y.b.DzC2Q]y..).+j^DJ...)J.<....J...".K...A.e.J..Z.P...K.../$.......o.`.............X{..d`.....c.0..% ...2....%..$.#y..-..a...K..;R....dXl.hX..0$u......._....w<.ce.u.e.V.kjn7..(OlD.3...c..QH..hu...p....A.....s..P.N..6.*..5Q..^......2,..%.-.\.....,<.a.cY.a.WK..c..........2..R.&...J.R..9!...O.u...W...K..)CS.|........].......^.a..yVA.;.G..7.p...>s..;.g.$.....A.:.o.$.C....A./..]H4.p..y.i....2........E.~.w....k..S5
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x934, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):70792
                                                                                                                      Entropy (8bit):7.902681962496323
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:AEFDF5619D1FD1D7253ECDD2A1FAD248
                                                                                                                      SHA1:9436602FEDF4D035CDD269628DD727BF62533E56
                                                                                                                      SHA-256:574EE7DEA1E345AE5CC687537B6B065888B941CB67AADCB2BBC60B01D3E9AFB5
                                                                                                                      SHA-512:AA170B753ED36989A1E29F8F7A89CDAC64A4C7987443C211D1414B98D5A1CF5EDE24E58D1F1911CE01EC343753330F433997D648E0F34A3FE375E4E01BBDE862
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C....................................................................C...........................................................................................................................................................:.66..B.P.1......Y......cY."..e.*ZW+..L.;%.p......u.6..2.eC..4K....&.Zt.V.@......4..5..r.My.y..$J......c.4Z......!......."...B........f..].v.r..Y.Q....m.F...hQe..0.p..#.Fv`sY.\.`cY.#4]...W*.H.;%..p...-........9]...39c.f7:.............[7.[...y6x..YR........Q....P.Q...@...... .........iEU..].v...,.N..>}.Qk..m....;A....`1.Y...g-r..X..n..\..B\.S;%(rP.ij...x.l".NV1..`##.9.cs..l.........I.......<.<........`...Z...P.Q...@.............c...V..wI.R.j4..:.....5....iw7.SI,.........5.c\.q.5...QR.T...b).(..jQKiv..b..cZ...c$.....4*.......@T.jn...3...<..3...B..`.P.[......J .......... ......`.i*.:,.6...4..:..y..1.e..o....E#Z@...X....s.-...!JJ..@...............X.....Ve....nu.M..`.......94.{5.fG...y5.E....+....QP.B.. ...%...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1009
                                                                                                                      Entropy (8bit):5.166801588495341
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F6DADAF30BF50771B562A69BC8C40363
                                                                                                                      SHA1:CAB989333BA3822113F115281C5C28FDF86280D5
                                                                                                                      SHA-256:525474849E0A9AF403417C29534AFF6551B460D14AC5F934A51D4E3F178A91D5
                                                                                                                      SHA-512:14EDCE0F6009B49A737F9CAFF7C80ED451CA4B4F8307850CB731F07639EBE7E62AA6DDF8567F549E163964D4580F2F8A451AEF8DD84B3BC4344DC3BF1DDFB43F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/product-icons/hmct_icons/48x48/tuneup.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="-.77%" x2="99.07%" y1="-.571%" y2="98.683%"><stop offset="0%" stop-color="#00CEFF"/><stop offset="59%" stop-color="#0094E0"/><stop offset="100%" stop-color="#006ECC"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M3.851 0A3.846 3.846 0 000 3.84v40.32C0 46.28 1.724 48 3.851 48h40.44c2.126 0 3.85-1.72 3.85-3.84V3.84c0-2.12-1.724-3.84-3.85-3.84H3.85z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M37.738 19.68a14.9 14.9 0 01-2.289 15.638m-22.874.027a14.89 14.89 0 01-.548-18.592c4.186-5.567 11.674-7.512 18.052-4.688"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M14.893 23.074a9.723 9.723 0 019.332-6.96h.034m2.243 12.384c.963-.96 3.71-5.446 8.242-13.457-8.035 4.504-12.537 7.24-13.506 8.208a3.705 3.705 0 001.668 6.209 3.732 3.732 0 003.596-.96h0z"/><
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 75 x 75, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):388
                                                                                                                      Entropy (8bit):6.673949232251876
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5C8DD3CDF68C1DD172EF307A58EFCF25
                                                                                                                      SHA1:FA947987D4C733463BBD8FCB7299F270071742A6
                                                                                                                      SHA-256:A453831896CA28DF63DBF4582C1EC14D1C64D64D281C4A085AAF8A107FBACA0F
                                                                                                                      SHA-512:57FAEED36CC047B447D0149C4FAB24C5BE79EDCCBAA0E08503C1F359728DD87D2A5859B6E52A1DE77DD7A802DAFE25944C01983D29031D2C739A93B822725BAD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...K...K............3PLTE..........................................................tRNS.. 0@P`p........#.......IDATX..X... .$.y..._.[.2..=d....8w.....;.....c..K2.+(..8...,.^...T..vnl..g|q..y.q....i...Y4.....plI..#.U..vh*y.....`.....S?.-...b.....I.*..L.+.r...%.e.7....\.....E.....R......\..6.a.....7>v.G_.....v.S.....P.3...x..v.8..O.z.T...wS1R....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4954
                                                                                                                      Entropy (8bit):5.050504401595707
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5CD551A69262E162B8BC4ACB3DF41CFE
                                                                                                                      SHA1:7184850E29D5F2D5084D482BDD35D02263812CAA
                                                                                                                      SHA-256:ABB922EE9D9B5FF0F4FA147E4AC191C8EB74AE3724CAE3F2031F699072BA200E
                                                                                                                      SHA-512:45D1B5C070D9A4FF629773EA48E65F4CED66BB7BF48CCF4633D0223388254801E1EDEB9DA48A7432D7B90B45433596191EB5F15BB035080105B50485FA9A57B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="0%" x2="100.007%" y1="50.005%" y2="50.005%"><stop offset="0%" stop-color="#E6E6E6"/><stop offset="16%" stop-color="#F6F6F6"/><stop offset="30%" stop-color="#FFF"/><stop offset="70%" stop-color="#FFF"/><stop offset="84%" stop-color="#F6F6F6"/><stop offset="100%" stop-color="#E6E6E6"/></linearGradient><linearGradient id="b" x1="46.214%" x2="51.196%" y1="1.708%" y2="100.536%"><stop offset="0%" stop-color="#00CEFF"/><stop offset="59%" stop-color="#0094E0"/><stop offset="100%" stop-color="#006ECC"/></linearGradient><linearGradient id="c" x1=".746%" x2="102.068%" y1="45.385%" y2="52.241%"><stop offset="0%" stop-color="#E21B19"/><stop offset="40%" stop-color="#FC2E26"/><stop offset="100%" stop-color="#FD7C72"/></linearGradient><linearGradient id="d" x1="95.072%" x2="17.173%" y1="32.832%" y2="85.249%"><stop offset="0%" stop-color="#F3AA0B"/><stop offset="40%" stop-color="#F1C80B"/><stop offset="100%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1267
                                                                                                                      Entropy (8bit):4.26644863699051
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7F87618A4A4CB1B69B00820EDBF822F9
                                                                                                                      SHA1:A22245F6807C9781D1BCBF127BAB284BF6F35767
                                                                                                                      SHA-256:058D21A0BEC205A88D78FE9B661E988ED39E29217F575A61F0DAC781D2C4400E
                                                                                                                      SHA-512:00C27C8591728CEB401AFBFD9AE1E64A2C5CF7BB0BA9F3EE5EA6AC415294C6E68AC70250A68D04F144A5CB7D6E9EFD657E7B8B321C573A807456DAB159F50D6B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/ico-vpn.svg
                                                                                                                      Preview:<svg width="21" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M.761 3.39C2.044 2.236 5.193.52 10.305.5h.108c5.112.02 8.26 1.736 9.544 2.89l.006.005a2.32 2.32 0 01.75 1.827v6.425c0 6.151-4.353 10.42-8.849 12.439l-.02.009c-.486.217-.836.374-1.364.4a.813.813 0 01-.08.005h-.082a.814.814 0 01-.08-.004c-.528-.027-.878-.184-1.364-.401l-.02-.01C4.358 22.068.004 17.799.004 11.648V5.222a2.326 2.326 0 01.751-1.827l.006-.005zm1.072 1.186c.965-.866 3.736-2.47 8.526-2.478 4.79.009 7.56 1.612 8.525 2.477.16.15.246.36.232.577a.783.783 0 00-.001.049v6.446c0 5.3-3.751 9.114-7.905 10.98-.515.23-.626.27-.851.273-.225-.003-.336-.043-.85-.273-4.155-1.866-7.906-5.679-7.906-10.98V5.2a.8.8 0 00-.002-.048.727.727 0 01.232-.577zm9.21.955a.762.762 0 00-1.367 0l-1.44 2.906-3.222.467a.762.762 0 00-.422 1.3l2.329 2.261-.55 3.192a.762.762 0 001.104.805l2.884-1.509 2.884 1.51a.763.763 0 001.104-.806l-.55-3.192 2.329-2.26a.762.762 0 00-.422-1.301l-3.222-.467
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):610
                                                                                                                      Entropy (8bit):4.4676644488348165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2DDA39C98CDF20AD656424106033C556
                                                                                                                      SHA1:56E2B4361795A7BD8509513DC22EBBD3F3BEFE59
                                                                                                                      SHA-256:82FAAC19F95D25E5C112D1CA1DD56C9D5A66E8BF313887E74356F72873A95549
                                                                                                                      SHA-512:DAFE87D3C1D2DD9DCEE8E1578FF1FB3F911F0D1EF21A910EA01F15BE66B2FC51D63096FB8B24D1A66D0D63E6B998CCF35EA55D4CBDA631E77BBCB55E6D13AD3E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24"><path fill-rule="evenodd" d="M6 18c0 .55.45 1 1 1h1v3.5c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5V19h2v3.5c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5V19h1c.55 0 1-.45 1-1V8H6v10zM3.5 8A1.5 1.5 0 015 9.5v7a1.5 1.5 0 01-3 0v-7A1.5 1.5 0 013.5 8zm17 0A1.5 1.5 0 0122 9.5v7a1.5 1.5 0 01-3 0v-7A1.5 1.5 0 0120.5 8zM16.83.86c.2-.2.2-.51 0-.71-.2-.2-.51-.2-.71 0l-1.48 1.48A5.84 5.84 0 0012 1c-.96 0-1.86.23-2.66.63L7.85.15c-.2-.2-.51-.2-.71 0-.2.2-.2.51 0 .71l1.31 1.31A5.983 5.983 0 006 7h12c0-1.99-.97-3.75-2.47-4.84l1.3-1.3zM10 5H9V4h1v1zm5 0h-1V4h1v1z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (46103), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):46104
                                                                                                                      Entropy (8bit):5.3053668132686145
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7F75F159026F3A2C8CCCDA487B43157B
                                                                                                                      SHA1:021CF5C854DB063CD79BF0394C24EB994E095640
                                                                                                                      SHA-256:5E319852607809336B2534FFEB96F6933F26994DD040F535302C84F59CC0A214
                                                                                                                      SHA-512:88276152EE25891D16E7B3B28A9B42CBD48D97E1A7D94C1BF5354612603868D5D537D2BA01A4E2F184E6DC6A492B67619D6A7C02DA992AD604F7D0ABEF27A7A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8
                                                                                                                      Entropy (8bit):2.5
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                      SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                      SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                      SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:Success!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1366
                                                                                                                      Entropy (8bit):4.838516644004663
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8CBE872E740130319A094DB01949265F
                                                                                                                      SHA1:45A8C4E5CD74118EF707CD2902712A3700A20202
                                                                                                                      SHA-256:8459196A863061ECEF9D0E61DB944D745B05C43A9BFF8F748498CC5D6331DF83
                                                                                                                      SHA-512:AB86C883C4676CBDE8CB40D8585C3F00D9C808662E2801E20F51E43631EB8E2F882B5C022C78EEF2B81E2BB00671DEF9CBC1CE0BD193E19F1A9F6C2B7AC5A3AE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/product-icons/secure-identity-50x50.svg
                                                                                                                      Preview:<svg width="50" height="50" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.001 0c-2.2 0-4 1.8-4 4v42c0 2.2 1.8 4 4 4h42c2.2 0 4-1.8 4-4V4c0-2.2-1.8-4-4-4h-42z" fill="url(#paint0_linear_937_6259)"/><path fill-rule="evenodd" clip-rule="evenodd" d="M25.001 9.625a5.581 5.581 0 00-5.581 5.581v1.962A12.705 12.705 0 0125 15.886c2.002 0 3.896.46 5.581 1.282v-1.962a5.581 5.581 0 00-5.58-5.581zm7.622 8.788v-3.207a7.622 7.622 0 00-15.244 0v3.207a12.736 12.736 0 00-5.133 10.228c0 3.835 1.694 7.277 4.372 9.613l.855.746 3.919-5.586c2.279 1.118 4.787 1.114 7.063-.009l4.092 5.58.837-.73a12.728 12.728 0 004.372-9.614c0-4.187-2.017-7.903-5.133-10.228zm-7.622-.487c-5.917 0-10.714 4.797-10.714 10.715 0 2.81 1.081 5.368 2.853 7.28l3.653-5.207c1.28.774 2.575 1.526 4.122 1.526 1.54 0 2.83-.745 4.104-1.516l3.825 5.216a10.673 10.673 0 002.871-7.3c0-5.917-4.797-10.714-10.714-10.714zm0 5.613a2.296 2.296 0 100 4.591 2.296 2.296 0 000-4.591zm-4.337 2.295a4.337 4.337 0 118.674 0 4.337 4.337 0 01-8.674 0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):400
                                                                                                                      Entropy (8bit):4.6579532388239215
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:38647B860B6CABE2FD1AE28585F9D7BA
                                                                                                                      SHA1:30C8650CDA4CB85E015B43CD79DADB84F807F24C
                                                                                                                      SHA-256:4B5FBF8D2788905663E8DBEA0CDC3417E13F9E24A6413C320ADFFBD93CE2D619
                                                                                                                      SHA-512:09147A37205E422B0D06E0B2703CE313B87A1B5DD796417BD79402E071CFDB07CF9E83A44B8CA463A6D5C71397341CF3592D9E3D552A9ECAAF0971AE2BE92E34
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/ico/24/store-icon.svg
                                                                                                                      Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.5 4h-2.774l-1.991 10.526h-8.94L4 6.596h10.727M6.098 19c0 .849.716 1.565 1.565 1.565.835 0 1.6-.72 1.6-1.565 0-.86-.74-1.6-1.6-1.6-.874 0-1.565.738-1.565 1.6zm6.934 0c0-.869.732-1.6 1.6-1.6.875 0 1.565.738 1.565 1.6 0 .859-.705 1.565-1.564 1.565-.863 0-1.6-.69-1.6-1.565z" stroke="#fff" stroke-width="1.8"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (31812)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):31856
                                                                                                                      Entropy (8bit):5.516338864835805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6C80EFF210D5FA8B5189F192A6BD3ABB
                                                                                                                      SHA1:85A61747CA3F82053D9F33B942FFB631960A9BE8
                                                                                                                      SHA-256:C268D494A500AB53D4235FDCD04C7AEB0F0E84ECDC61D343173565F73EE13318
                                                                                                                      SHA-512:4EE464AFF96D0F980C5FCB9C30E82ED251DFF8EE92D3DF12C19A9E5A4AE9E7A02FF7E6B777B85E207C82F6B36CCABFF784561D5EB2517C7168A020E464DF0EA9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/tiny-slider.min.js
                                                                                                                      Preview:var tns=function(){function a(){for(var a,b,c,d=arguments[0]||{},e=1,f=arguments.length;e<f;e++)if(null!==(a=arguments[e]))for(b in a)d!==(c=a[b])&&void 0!==c&&(d[b]=c);return d}function b(a){return 0<=["true","false"].indexOf(a)?JSON.parse(a):a}function c(a,b,c,d){if(d)try{a.setItem(b,c)}catch(a){}return c}function d(){var a=document,b=a.body;return b||((b=a.createElement("body")).fake=!0),b}function e(a){var b="";return a.fake&&(b=B.style.overflow,a.style.background="",a.style.overflow=B.style.overflow="hidden",B.appendChild(a)),b}function f(a,b){a.fake&&(a.remove(),B.style.overflow=b,B.offsetHeight)}function g(a,b,c,d){"insertRule"in a?a.insertRule(b+"{"+c+"}",d):a.addRule(b,c,d)}function h(a){return("insertRule"in a?a.cssRules:a.rules).length}function i(a,b,c){for(var d=0,e=a.length;d<e;d++)b.call(c,a[d],d)}function j(a,b){return a.hasAttribute(b)}function k(a,b){return a.getAttribute(b)}function l(a){return void 0!==a.item}function m(a,b){if(a=l(a)||a instanceof Array?a:[a],"[obje
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):248
                                                                                                                      Entropy (8bit):4.999019708356457
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F3B1974510894568B9A6907FC25C3611
                                                                                                                      SHA1:6E434BBB999CA068DE786949FA357FCA566538D8
                                                                                                                      SHA-256:9606E74CA4DC59A25A7AE5E1425838A9B45CE13102D8FA0CAA20619D92974177
                                                                                                                      SHA-512:6D44AC1D8FCBAB49CE141669F588371363BE113BB310DF08D27A6389801E7CEFA131EE996C6F32A8B11A99E4D5E942B3C8C9ACDA5BE230003BE09D447A0E4D71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/all-products.svg
                                                                                                                      Preview:<svg width="25" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.378 13.517V4h13.64v2.076m-3.41 10.485V8.204h6.858v8.357m-6.858 0v3.522h6.858v-3.522m-6.858 0h6.858m-19.3-.754h10.175" stroke="#2276D9" stroke-width="1.8"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1021
                                                                                                                      Entropy (8bit):4.588923975846662
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D65CD01D1D5F8430DAC4F25442F65BF8
                                                                                                                      SHA1:4B69D9111139F8C6AF88C9ABAAA4EF881F732492
                                                                                                                      SHA-256:96202089B3890EEE4CE11C3EE174C7CB2D93E4CFA935188DE926C1610B1F38CC
                                                                                                                      SHA-512:C41F3A8BF238907BA64F96FDCA90CD8C1AF34504E3FDA452A3DE57995EB84ACDB9E118F531ADF2BDDB2590E2129D7AB9FA95B22C4F459629575EFE6E29389BE9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/hmct_icons/tuneup-pc.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64"><g fill="none" fill-rule="evenodd" stroke="#249EFC" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2"><path d="M63.6 50.35H.6v.1c.034.866.367 1.633 1 2.3.601.6 1.434.95 2.5 1.05h56.051c.899-.033 1.699-.4 2.399-1.1.634-.733.984-1.517 1.05-2.35zm-6.649-2.5V15c-.067-2.934-1.667-4.4-4.8-4.4h-40.25c-3.134 0-4.7 1.583-4.7 4.75V47.4l49.75.45z"/><path d="M46.729 26.107a15.564 15.564 0 011.349 6.402c0 1.933-.334 3.797-1.002 5.594a15.887 15.887 0 01-2.79 4.721m-24.416.013a15.459 15.459 0 01-2.775-4.721 15.63 15.63 0 01-1.016-5.581c0-4.405 1.56-8.164 4.678-11.277 3.128-3.113 6.897-4.67 11.309-4.67 2.279 0 4.443.457 6.49 1.373"/><path d="M22.337 29.725c.643-2.181 1.876-3.96 3.701-5.337 1.851-1.412 3.942-2.117 6.272-2.117m2.429 13.253c1.062-1.07 3.996-5.863 8.803-14.382-8.575 4.807-13.386 7.732-14.432 8.776-.77.77-1.156 1.702-1.156 2.796-.01 1.095.377 2.032 1.156 2.81.78.778 1.718 1.167 2.815 1.167 1.096 0 2.034-.39 2.81
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5194
                                                                                                                      Entropy (8bit):3.976628767895142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                      SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                      SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                      SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 68920, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68920
                                                                                                                      Entropy (8bit):7.993538481373555
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D5C3D35FEE98770C9A994016718BA797
                                                                                                                      SHA1:D3B886E3CD692A40F6E78B2F0F435B6A5DA5012E
                                                                                                                      SHA-256:E7D9FCFE8E57F81D80D080447615EC300524760C59A6166AB23D10B9A3B507EA
                                                                                                                      SHA-512:57F6BC420938392ABA21E78F97189DE684A09C852239301D67C76FEF44B971183D8FBCB78728B351A6B95868168BD8E9B44FDABE4D3AD14584D29A65659E1BA6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/o/AVGSans-Light.woff
                                                                                                                      Preview:wOFF.......8......Dh........................FFTM...X........k.Z.OS/2...t...]...`...cmap..............7.cvt .......Z...Z%...fpgm...........eS./.gasp................glyf.......@....Yf'%head.......1...6...[hhea...H...!...$ #.ahmtx...l........u.A.loca...,............maxp....... ... ...?name...........(h...post.......~...-..3prep.............{h.................N3.......).x.c`..d.``e`.6.Jc``.......0.03.13111222-``........ ....@.......7.o..../.....|...&.M...F.Fb.....x..Yl.E...9..([....aZh.E)...H..*.B."..R..euA.f...]A@.X......"..>hbRb.. .r..<...P.{..!1$.r.93g..|'..<Z.(..Dg...RMn..Q<@.[u`...V.-...[.P......[...K..%}%M~..r.+...^.w.;...m..tg....x...tX.......o.v&.t3.&..A&.1.L..6GMMRr....._...{.c7...w..I.$A..J.;.2...Uz.!B[u{.I..C.h=]...z..M7..t......[..]a........m....l..d..E6l...v.-..6.....O.#.......l.....{.{7&5..6..\."....`m..f..~.?..O...L.............#.{d..Z.'....'.]Q(.u%.[Znz.\....y......dG..Dg..B"]...t.....u.chz.j'.Lo..B*}y.~<....).f.i....e....P...z.9.3..<.z6.....2..L.E.x
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12519)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):367898
                                                                                                                      Entropy (8bit):5.583986628423394
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C2B30B8AA3CD4A74F40CE738DE122D75
                                                                                                                      SHA1:B3C08DEB54FCC18F060BFC55949EFC5E0D248007
                                                                                                                      SHA-256:9182FBA15D4A99A06C1661DA4C534D260C70E2E93A1E2590BDE5695125F630A5
                                                                                                                      SHA-512:14CB3D788F5FC9F6ACDF694DF3A727E8D8A190D579EE8D0B034D21EC6C6BDCE21F0A30CFF583ECE85CE23F8A5F2295E64D50C3FBE6F5B0590C51980E119AF83D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://resources.digital-cloud.medallia.eu/wdceu/82487/onsite/generic1691916889531.js
                                                                                                                      Preview:.(function(window){window.MDIGITAL=window.MDIGITAL||{};window.MDIGITAL.version='2.52.0';})(window);window.KAMPYLE_CONSTANT={PLACEHOLDERS:{URL_PREFIX:'https://resources.digital-cloud.medallia.eu/',USERSNAP_CDN_URL:'//screencaptue-cdn.kampyle.com/',USERSNAP_HOST_PREFIX:'//screencapture.kampyle.com/',COOLADATA_SRC_PREFIX:'https://resources.digital-cloud.medallia.eu/',COOLDATA_API_HOST:'udc-neb.kampyle.com/',USERSNAP_V4_HOST_PREFIX:'//scp.kampyle.com',USERSNAP_ONPREM_HOST_PREFIX:'https://md-scp.kampyle.com/',USER_AGENT_CLIENT_HINTS_LIST:'["brands", "mobile", "platform", "architecture", "model", "bitness", "platformVersion", "fullVersionList", "wow64", "uaFullVersion"]'},SRC:{OPEN_SANS:'resources/form/FormBuilder/vendor/fonts-googleapis/css/open-sans-v14.css',COOLADATA:'resources/onsite/js/cool-2.1.15.min.js',OOPS:'resources/onsite/images/oops.svg'},FORM_HEIGHT:'450',FORM_WIDTH:'450',COOKIE_EXPIRATION:365,DEVICES:{DESKTOP:'desktop',MOBILE:'mobile',TABLET:'tablet',},FEATURE_VERSIONS:{MOBILE_
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):17072
                                                                                                                      Entropy (8bit):7.989260787216957
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ABC2A1686C3251C7F430E3020A7FC091
                                                                                                                      SHA1:521AA12D7B070B860B40E7EC9F8F1331532B91C8
                                                                                                                      SHA-256:1B46C5078F38A297AF14438381FED483BBA360CA33E928F07598AE99BC2D1214
                                                                                                                      SHA-512:D94BEF487580E8CE07B7B6120AED382272F66423E315449FDD96C614DCA823F109C29B8BA4B4A1DAB4F83F717D1D3B1579F515457B9A1B2522B54718081420ED
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/How%20to%20Remove%20a%20Virus%20from%20Your%20iPhone%20or%20Android%20Phone/How_to_Remove_a_Virus_from_Phones-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF.B..WEBPVP8 .B.......*7...>I .D..!..e.(....u8.....e.q.;.k.{..G.e/o.....>../X.....azu.{...[.G./.yoJ..A.....g.5.....r.............;........6d..MI............g...O...?........wO......b.r.................._.=..Z..{............}...................k.O./....?.........._..........N9.o7..A....O...K.8.....^k...I}.x.h.v...R..n.@D.7.3.k(..){.*.VW.I..D.>.7a@pG."...,/.c><..)....Q.[f|C...M..c....y2..hc..E.%.:}.4x{.t.`H:.9.K...R......I.....T.bGj.w/.1D!.....>?^h[#X[....Z .....T.V.....Hx[.;G..!.p.....2KX.JX..e....,...t.EvN.^.F.i..y......z.O....,.6.....3M..c.u...47).1....?.E$...@.s.7m....G..].K.u..Bh.3.F....../..."&.g....S.;O......\.....j]./....[>.._[.;v...-....YU.Z...w..q.0..77.....n*?.)a.....{...'^.........H..j.....Q:..i.N.7.R.......A.Oq..X....%..s.1.E.V^Y.Z..?{.jr.\.f..!.1..~.N.QH\!ak]..J.#...1....08...v.>/...fb...4h;....N5....x.....A..J5.#.....$.p.:f......q.K.;(..+`*....wE.c..9...q..:g...,E....E.P..OJI..!b....7..G...o.......<Ux,.G...`...2..=...h..(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4778
                                                                                                                      Entropy (8bit):5.153037448244002
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:99790C13606EF70B6F62734466171A31
                                                                                                                      SHA1:89E4C1B1FF7AF22A287796622C71CDB3C5613089
                                                                                                                      SHA-256:69F8E05A06EC6DFF70052650663EB97342A484017993D9335625779442CD7592
                                                                                                                      SHA-512:FBB017872CC96691B7019934CB2C8B14E7C274B98A15075285E04223A32102B0CC87F5194E8F7F83DADAEB1AD2A6DFFCA55D4BFBDB212880309AA7CF1BC55F24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=9K3EU-JY7U6-TD3RC-2KCEC-AH4A8&d=www.avg.com&t=5668887&v=1.766.0&if=&sl=1&si=6172471c-4160-4d21-a785-7f353d28bdda-s4j65j&bcn=%2F%2F173bf105.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=59953"
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665951188,"h.cr":"35f2b76ee6797d119162315ab56acc6c3f487caa-c3cd5dd5-eb311a33","session_id":"80806c5b-9db6-43bd-baf0-bafb24d4f4a3","site_domain":"www.avg.com","beacon_url":"//68794912.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):78052
                                                                                                                      Entropy (8bit):4.979283881772045
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4147E6269E7CD72007F8C62953963BC0
                                                                                                                      SHA1:7BF3BC9FB66952A03E2DE1A6B54BF5274DE37F72
                                                                                                                      SHA-256:EAA384C9CD1B14D8B75BF96FC6D857797AB4249E367F81F1D1107E6E7FEE5BFF
                                                                                                                      SHA-512:0873832784108BDD9DCCEED3BAE9B3C982DFDCF1A2F96EABD727CC18A702C62262B02DCCE68B83BD8BB7F84B040CD324B3151CC46862D6A21A191F8E5EFC9786
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/help-me-choose-v2.css
                                                                                                                      Preview:html.no-js .js-platform-switch .js-pc{position:relative;left:auto}html.no-js .js-platform-switch .js-android,html.no-js .js-platform-switch .js-android-market,html.no-js .js-platform-switch .js-ios,html.no-js .js-platform-switch .js-mac{position:absolute;left:-9999px}html.js-pc .js-platform-others .js-pc{display:none}html.js-pc .js-platform-switch .js-android,html.js-pc .js-platform-switch .js-android-market,html.js-pc .js-platform-switch .js-ios,html.js-pc .js-platform-switch .js-mac{display:none}html.js-android .js-platform-others .js-android{display:none}html.js-android .js-platform-switch .js-pc,html.js-android .js-platform-switch .js-android-market,html.js-android .js-platform-switch .js-ios,html.js-android .js-platform-switch .js-mac{display:none}html.js-ios .js-platform-others .js-ios{display:none}html.js-ios .js-platform-switch .js-android,html.js-ios .js-platform-switch .js-android-market,html.js-ios .js-platform-switch .js-pc,html.js-ios .js-platform-switch .js-mac{display:no
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11123)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21595
                                                                                                                      Entropy (8bit):4.996635198401547
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:487143B593B69C366E88F0D6F37A7521
                                                                                                                      SHA1:24C38C758BD6EC62B838E5E9FB4A3D7A9E2ACB17
                                                                                                                      SHA-256:8EDBD08B9BB87F815AD871E44AAE03AF609FC44B1961D608E94EFF3F4E010375
                                                                                                                      SHA-512:531294B797609050BBA3CB476A478E653D177BC09643C1E4C78CA38AD6401F1C6646F727D73A612C6A2CDA2086D5E33D8118AFE97FB1459FFBF42AD748DC4D76
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/6.33.0/assets/otCommonStyles.css
                                                                                                                      Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7163
                                                                                                                      Entropy (8bit):4.040245205784672
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A011CBC6F8050B1A0476814ED984C7E4
                                                                                                                      SHA1:531504AFBAB64EEAB431178D98F39D2DA9A7511B
                                                                                                                      SHA-256:7645112B30079D6481A6F1AD8AD331443F1C6B12804CC43B1CA1252E46B677AC
                                                                                                                      SHA-512:29E1BD9DE030F8D9D86A8DAE87D8E29B9AD5F1310438BF345DE0A609672FCC8507325DA9E03178E7BAA39A2241F8F43D30A955314E3CC2A18C154B8000C5699F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="119.664" height="40"><path d="M110.135 0H9.535c-.367 0-.73 0-1.095.002-.306.002-.61.008-.919.013A13.215 13.215 0 005.517.19a6.665 6.665 0 00-1.9.627 6.438 6.438 0 00-1.62 1.18A6.258 6.258 0 00.82 3.617 6.601 6.601 0 00.195 5.52a12.993 12.993 0 00-.179 2.002c-.01.307-.01.615-.015.921V31.56c.005.31.006.61.015.921a12.992 12.992 0 00.18 2.002 6.588 6.588 0 00.624 1.905A6.208 6.208 0 001.998 38a6.274 6.274 0 001.618 1.179 6.7 6.7 0 001.901.63 13.455 13.455 0 002.004.177c.31.007.613.011.919.011.366.002.728.002 1.095.002h100.6c.36 0 .724 0 1.084-.002.304 0 .617-.004.922-.01a13.279 13.279 0 002-.178 6.804 6.804 0 001.908-.63A6.277 6.277 0 00117.666 38a6.395 6.395 0 001.182-1.614 6.604 6.604 0 00.619-1.905 13.506 13.506 0 00.185-2.002c.004-.31.004-.61.004-.921.008-.364.008-.725.008-1.094V9.536c0-.366 0-.73-.008-1.092 0-.306 0-.614-.004-.92a13.507 13.507 0 00-.185-2.003 6.618 6.618 0 00-.62-1.903 6.466 6.466 0 00-2.798-2.8 6.768 6.768 0 00-1.908-.62
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21815
                                                                                                                      Entropy (8bit):7.979844808918331
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F8A698F39B721D8B21D322F82E541EDB
                                                                                                                      SHA1:C3BE5F9739F28B0EE6969CAAFF907D867851AD25
                                                                                                                      SHA-256:6583F31A1025748D0F7C8A4E100D41A6460BF3785716FF0DC39AEE996AAF04CE
                                                                                                                      SHA-512:6B0A4FCA8CEEE1E49A069A3B36F558F65B49CD2E26F1F59B29C20FCA63B1CEF8E76409495A6A81668C04CFEC877004A333F845F3E2DCEDFE6314A4E41205063E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."....."....7.........................................................................R&P.J...w.u..z.....Z.]1....zYV.Jc.Ib..J.t."c.'.....dE\..S...rN...LD=.....n.I..D......:"..=..2.y.y&...M..;=.g.\.o.....j..j.:....9.c...G....n.;....}DJ.t.].kx.w....... ..Ntq-&4..b.,..$\.5v.WI}..z^6j.?..sA.......=C.RZS.4..rF.2..%...N..op..F.5#.w~k....J.e$.6.@.#7.... .....7.<...P0.....y.j.|...w(.g.B.EH...f:.~....f..s.Q^.\...Z._j...si..b.^.y3k...!...v.Y..yl^.1..9P......u.:..s...d.......;K..#:....K.QY..:..T.f.!1&...a....b`<.....w.Y.g...+..3.......l2E$.;..TC.I.6.Y,._;?'I..#.#..]....c^R.@..Y.jl.J....+u..Ce..s........Pm....Q.<.:G...N..;.....X....z.h..'Yx,,*.r<8..8t..([.=).i..|..(..7].w.:f*@......59........e..9.....ld.k.y....Ie.\..|.;m.@rd.wg.........u.%q7..`...f.J......d.'.~......4(h...5.>.....'J..ae.O...=..w.#[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):126021
                                                                                                                      Entropy (8bit):5.214431920076195
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A8087FBBE9937E1842D2A8181B19BC01
                                                                                                                      SHA1:3AF6C8A97E7181B21E8077BEFE8919F20DF9469F
                                                                                                                      SHA-256:2AB0FE7454A9521DE8813346FF12C6FABE9E9A0F8A3A9D341D82E528A11D1843
                                                                                                                      SHA-512:0FAAEFF6D26C9C9ED83FB82B84953FFC487CD13564967AD4A10B09155474BED4ED385E41BA4D6282DDAB45B048D74A27293BE3E02CE4D608493041D1F4A6A38E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/consent/0a6a8c69-d705-4b16-9361-5ef86722b91e/137a3036-eecd-415b-abad-06a24037dc6b/en.json
                                                                                                                      Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy preference center","MainInfoText":"By clicking \"Accept all\" you allow cookies that improve your experience on our site, help us analyze site performance and usage, and enable us to show relevant marketing content. You can manage cookie settings below. By clicking .Confirm selection. you agree with the current settings. See&nbsp;","AboutText":"Cookies policy","AboutCookiesText":"Your Privacy","ConfirmText":"Accept all","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https://www.avg.com/en-ww/cookies","ActiveText":"Active","AlwaysActiveText":"Always Active","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"By clicking \"OK\" you allow cookies that improve your experience on our s
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 936 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16488
                                                                                                                      Entropy (8bit):7.974152198454276
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:05F9C89744DE567BE24849E2EA53976E
                                                                                                                      SHA1:F6AD15CC878363B25CA3A0BF27C1A7A0806B9DE1
                                                                                                                      SHA-256:B87816BF7A4FB197818D0FBEE7CBD927060E02CDF6F421BE89F2F6C04B22A648
                                                                                                                      SHA-512:438A88C338B38E693A0959E8B503FE930DF8E5E22C2D146588BB703CB96AD340BF115D0E43BE8BBC9F8F1678753A02B3B499DF398F1086DF1ED328E453C871A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............c....@/IDATx...T.K....{....VQ.E....DQ...((*.. ......0a.H..."..9l...&r. .....afz...wM..[U]U......3......%J.(Q.D..%J.(Q...e%(Q.D..%J.(Q.D.....D..%J.(Q.D..%J........--......"..T[...W.+...J}..R_....O.o........W..........8,..A.Pm....Q}........a.....'9.Q......H...q.2^<..3.]r..|n=.\. .[V..)R`...gL......9e...n.c.Z\.,...8E.p.7.....*(z...9.......[..^..?...mL.h1M"\....L.W..:5..nc}.v./.*..<a....4N...d.C.....V".7H.>...(x..g1..z.E.V..L"\.......t....|.... n|.._.qAR.....oM.g...e..6r.O..=..;~...}.<..9'.<....%.=..Kc.=.Mn~W.j...:.../..0..i....y~ip...iP.....2.P8<..d.'.z.)...o>..,.O3....13.x!/...O......q.^dO.-.v.(.n..3r.9.,`.t,...../....5.C.....W...Gu.R...<...'.e..............t4.tcJ.w=ZF....n....(..@\.i.Z.....8..~.~$.........}{.d/..,.{............)..p7.............y.E\.....]..p.;..$di$hv..W...(.s.'OGc..~.....p...]....(..'..G...AMOOW......2.......s......_E#+...o.Q.#..O."..3.....4l.u.[.^. 0...{..ts.@...y...:G8....:.../.`77...'.5.,..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (50858)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):226693
                                                                                                                      Entropy (8bit):5.557776590043873
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C807FB7ACDE16504CBB4F03B642A3048
                                                                                                                      SHA1:C6936D015DFD05100FF6C0DDEB6C462CF7CF17AB
                                                                                                                      SHA-256:6BD2EE2DAD28241CF3F137E097C432BB8701D60EEC3BA3856E460863FFA04289
                                                                                                                      SHA-512:3A8FDD776A2CCE3982FA0CD919CCF34937488E58ADF2F665969870421A7BB3CBD4F787143D40C705A7035DF2B03397ED2D538C2643C6728E0FE309D70AC72A60
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-WPC6R3K&l=sdl
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"56",. . "macros":[{"function":"__e"},{"function":"__cid"},{"function":"__jsm","vtp_javascript":["template","(function(){return window.google_tag_manager[",["escape",["macro",1],8,16],"]})();"]},{"function":"__hid"},{"function":"__ctv"},{"function":"__dbg"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(g,a,b){var d=",["escape",["macro",1],8,16],",e=",["escape",["macro",4],8,16],",f=",["escape",["macro",5],8,16],";try{var c=\"\";c=\"string\"===typeof b?b:b instanceof Error?b.message:'Unknown error type \"'+typeof b+'\" and value '+b;a=a.replace(\"tracking\/js\/\",\"\");a+=\" - \"+g;a+=\" - \"+d+\"\/\"+e;window.trackJs\u0026\u0026(window.trackJs.addMetadata(\"tagName\",a),window.trackJs.track(c));window.console\u0026\u0026window.console.error(\"tra
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):273
                                                                                                                      Entropy (8bit):4.8315004256158245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5A6503A77CF6F4039707D0B4284AB05E
                                                                                                                      SHA1:34B4C9E16B890A4F8B5D723358F22BB6E97C762C
                                                                                                                      SHA-256:E73E90FF1737D4CAB70D1BEECD610797B262E486C0A7B73A0D06B71C7DD36B3D
                                                                                                                      SHA-512:D134DFA053CFB2F1410318E749B925CE1B4A65F5FFCB63A8CED0DF3CEEB404014CF622741A4F393C04E022B930B7C2FF1C4BDF196283A00AE17C34BE44305156
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/4/web/i/ico/ico-info-16x16-white.svg
                                                                                                                      Preview:<svg width="18" height="18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9 6.3V4.85m0 8.25V8.9m7.35.1c0-4.015-3.32-7.35-7.35-7.35-4.034 0-7.35 3.326-7.35 7.35 0 4.015 3.335 7.35 7.35 7.35 4.01 0 7.35-3.345 7.35-7.35z" stroke="#6B7280" stroke-width="1.6"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4332)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4376
                                                                                                                      Entropy (8bit):5.303984335903675
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9AB57366CA8BC24D56B30657C16C1A86
                                                                                                                      SHA1:647C0BF0E5E44B80F64F205DDF3231B10796F983
                                                                                                                      SHA-256:7A476FC5193E14645E32E7D7D466C42544BE6E2B9C28DC5D636B9166696A6FFE
                                                                                                                      SHA-512:2D60135C81498CF34EF36420329EA35D996C3038DC205A863AFF4C30C19E4824A37828AA385C608B66FE94961C709BF19F0D5349419F720605FE850B2EC30DB3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/components/userAgentDetect.js
                                                                                                                      Preview:window.avastGlobals=window.avastGlobals||{},function(){"use strict";function a(){c.classList.remove("js-pc"),c.classList.remove("js-android"),c.classList.remove("js-ios"),c.classList.remove("js-mac")}function b(){d=window.location.hash.substring(1),h.includes(d)&&(a(),c.classList.add("js-"+d))}var c=document.documentElement,d=window.location.hash.substring(1),e=navigator.userAgent.toLowerCase(),f=navigator.language.toLowerCase(),g="pc",h=["android","ios","mac","pc"],i="",j="",k="",l="";if(navigator.userAgentData!==undefined&&navigator.userAgentData.brands.length>0&&navigator.userAgentData.platform!==undefined){k=navigator.userAgentData.platform.toLowerCase(),/windows/.test(k)?k="Windows":/linux/.test(k)?k="Linux":/android/.test(k)?(g="android",k="Android"):/ios/.test(k)?(g="ios",k="IOS"):/macos/.test(k)&&(g="mac",k="Mac");var m=navigator.userAgentData.brands;for(var n in m){var o=m[n];/Chrome/.test(o.brand)?(i="Chrome",j=o.version):/Opera/.test(o.brand)?(i="Opera",j=o.version):/Edge/.t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):259
                                                                                                                      Entropy (8bit):4.907708991854011
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E7E01215286394FA6960F46BDAC09903
                                                                                                                      SHA1:36948FE2629F9047563C21059230EABFB1451CBC
                                                                                                                      SHA-256:991E57A7FBF144F395A7D691C90A87036CBA8C59611E184995CBE93A4A685C0A
                                                                                                                      SHA-512:43B31CC53798B79DAB7F3D8363A50344D8CCE84429CC0EA84057772D6CAFAB0AFE948E06E12D7779A7BE6EA5CA00B82521F294133DA6A35AB6F247F579AF14EF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/dtp/icon-check-oval-v2.svg
                                                                                                                      Preview:<svg width="65" height="64" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M21.6 32.507l7 7 14.5-14.6M56.5 32c0-13.174-10.816-24-24-24-13.183 0-24 10.826-24 24 0 13.095 10.898 24 24 24 13.103 0 24-10.905 24-24z" stroke="#fff" stroke-width="2"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5862)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5909
                                                                                                                      Entropy (8bit):5.191405984967007
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:82A23B59BDDC5DFCA859B63D1DD91CCE
                                                                                                                      SHA1:DCA5C28F19C2C881F5607BEBD2ED651DB438DCB6
                                                                                                                      SHA-256:F0D0C4D092D4A36AA7AB9F5E4F6276C9F6DDD34CCAEA843A9621C1D93A688F68
                                                                                                                      SHA-512:B4B529E6660B13970AFD68F8AEEF4A2A1E3D420D5562849B40C829BC7F4D7B560D286E650C3DC5375FD02A8F1198E8EED36968515F797200D01DC45F12E433E3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/components/singleDL-secondary.js
                                                                                                                      Preview:!function(){"use strict";if(window.sdl!==undefined)try{var a={buttons:function(){document.addEventListener("click",function(b){if(b.target.closest('a[data-role="download-link"]')){var c=b.target.closest('a[data-role="download-link"]');c&&sdl.push({user:{download:{products:[{campaign:a.checkAttribute(c,"data-campaign"),campaignMarker:a.checkAttribute(c,"data-campaign-marker"),sku:a.checkAttribute(c,"data-download-name"),maintenance:0,seats:1,quantity:1,currencyCode:"USD",category:"Consumer",price:0,tax:0,brand:"AVG",link:a.removeUnwantedParamsFromLink(c.href),offerType:"download",localPrice:0,localTax:0}]}},event:"user.download.products"})}else if(b.target.closest('a[data-role="cart-link"]')){var c=b.target.closest('a[data-role="cart-link"]'),d=c.getAttribute("data-product-id").includes("|");if(c)if(d){var e=[],f=[],g=c.getAttribute("data-product-id").split("|").length;f.push(c.getAttribute("data-product-id").split("|"),c.getAttribute("data-quantity").split("|"),c.getAttribute("data-sea
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21099)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21100
                                                                                                                      Entropy (8bit):5.30734759195453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:653DC5AF4212698688DB76A143FDD61A
                                                                                                                      SHA1:393FADA41C29C4D6C85A7857DEF729BC4D2CECCE
                                                                                                                      SHA-256:9EA1823078C462969EAA59D6EF62623C19D77B72E25A103105B043AEFAA0769A
                                                                                                                      SHA-512:827396E5D2780B91D161A6695121CA55BFA3654A81A672D35226AD25AB519295B0C0C4587B56FA369C6CCD626783EEF858846A8F29E7CD3BF1BD3F6DDB4DFCBE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4621
                                                                                                                      Entropy (8bit):5.145205199591379
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:44EDF540CB88579BDC2A70B71B47CE31
                                                                                                                      SHA1:679315E0AB96AE8CF1881A3A89C20D0D434B0DF6
                                                                                                                      SHA-256:AE9844404AD40012692FA45A3CA45B406ACD3E3A40B19B90333BD432B3F7F86E
                                                                                                                      SHA-512:6E96C68841FCC4A903496D82750288C4D9CA37BC3EB1B2DEFACE4125D85D6F5A6470AF58C312193CA397656715A532A809A56CAA4B4D9AF4D1819890B53C9C8F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665934946,"h.cr":"2bab236e84cee5be1c001d1b23c6cbbf3d9e6c09-c3cd5dd5-eb311a33","session_id":"87f778c1-d23d-4cc7-b015-94914379d42c","site_domain":"www.avg.com","beacon_url":"//173bf10c.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1512
                                                                                                                      Entropy (8bit):4.912743024886542
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FAEFC497622DE2D4BE94443E292A6F85
                                                                                                                      SHA1:D2500F97B2D0CD09E0CB234584943286C30A5814
                                                                                                                      SHA-256:3D67C8807AE1B48830876D50100AA524FC041CE02CB78A2CB47F4587A699EC1D
                                                                                                                      SHA-512:AA958CA7B760280CA6A9F584D2E1A346D8FF309DFE638E0D2FF55C77253072A88B83DDC4D352FA53846EFBD80287052FBFB838E420CAB74CF804CD88819D64E8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="2.345%" x2="97.655%" y1="2.485%" y2="97.515%"><stop offset="0%" stop-color="#FD7C72"/><stop offset="60%" stop-color="#FC2E26"/><stop offset="100%" stop-color="#E21B19"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" d="M3.846 0h40.379a3.844 3.844 0 013.846 3.84v40.32c0 2.12-1.722 3.84-3.846 3.84H3.845A3.844 3.844 0 010 44.16V3.84C0 1.72 1.722 0 3.846 0z"/><path fill="#FFF" fill-rule="nonzero" d="M24.035 30.322a.974.974 0 00-.975.974v.835a.975.975 0 101.951 0v-.835a.975.975 0 00-.976-.974z"/><path fill="#FFF" fill-rule="nonzero" d="M31.683 19.68c0-.024.015-.046.015-.07v-1.92c-.005-4.225-3.44-7.647-7.671-7.642-4.232.004-7.659 3.434-7.654 7.66v1.98c-2.404 1.343-3.774 3.12-3.774 4.286v8.834c0 2.249 4.464 5.52 11.456 5.52 6.953 0 11.392-3.269 11.392-5.52v-8.849c.012-1.159-1.358-2.933-3.764-4.279zm-13.358-1.968a5.681 5.681 0 015.617-5.606 5.6 5.6 0 014.066 1.603 5.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4075
                                                                                                                      Entropy (8bit):4.524533503035327
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:80BCEA572137B1871DAD8420AEDC0EC3
                                                                                                                      SHA1:18F95E1E08B85AAFC4AB99F44613822853F04782
                                                                                                                      SHA-256:7D37B12EF6C17705684268DB6147814AB3F2499EFACA08AF0E1DF734E06AE4BE
                                                                                                                      SHA-512:37C51B3EA81AE3EC4BBD60A758696BA5F8B2B08E243A41EE1253F9009DC3010902101298AB31CFD01C08AF4230AACDD84D6AFDB9A6156F2A9FEE8878064C832B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/hmct_icons/protect-files-v2.svg
                                                                                                                      Preview:<svg width="73" height="59" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M60.838 6.585c4.263-.473 6.721 1.434 7.375 5.722l4.236 32.395c.392 4.157-1.452 6.55-5.53 7.182l-50.287 6.708c-4.262.5-6.707-1.395-7.335-5.682L5.062 20.554c-.418-4.157 1.438-6.59 5.57-7.3l50.206-6.67z" fill="url(#paint0_radial)"/><path clip-rule="evenodd" d="M56.83 2.544L6.627 9.21c-4.13.71-5.987 3.142-5.57 7.297l4.237 32.346c.627 4.287 3.072 6.18 7.334 5.68l50.282-6.706c4.078-.63 5.922-3.024 5.53-7.179L64.203 8.263c-.653-4.286-3.111-6.193-7.373-5.72v0z" stroke="#1E222A" stroke-linecap="round" stroke-linejoin="round"/><path fill-rule="evenodd" clip-rule="evenodd" d="M29.453 3.806a2.35 2.35 0 01.51-1.893c.418-.606.967-.96 1.647-1.066a2.418 2.418 0 011.922.593c.575.42.902.999.98 1.735l.668 4.733c.078.71-.105 1.34-.55 1.893-.444.578-1.02.907-1.725.986-.706.106-1.321-.065-1.844-.512-.575-.448-.902-1.013-.98-1.696l-.628-4.773z" fill="#fff"/><path clip-rule="evenodd" d="
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2419
                                                                                                                      Entropy (8bit):4.66036025789311
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5FAD95647174B5A7F39D6CB2E7AE204C
                                                                                                                      SHA1:0B49E29AE090E4EB8F7EC3A55D7F2AD70E25BE17
                                                                                                                      SHA-256:00D95F92C21BEED56C1300C16D35B0105156FB2A1EA731052E73ACB0D9314E90
                                                                                                                      SHA-512:C6AB7672603ED0BC67553E7A2EBE5D870AE7B3D02027BFAE16B982CCD1DA94BFFEF4D9FC46D2F0B71196BCF2A86970B23E488FC3BBC71B887212822AAC94E190
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/icon-help-me-choose-security.svg
                                                                                                                      Preview:<svg width="81" height="80" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M24.532 21.957h40v15.334c0 9.466-3.333 17.2-10 23.466-3.333 3.067-6.667 5.334-10 6.534-3.333-1.2-6.667-3.467-10-6.534-6.667-6.266-10-14-10-23.466V21.957z" fill="url(#paint0_radial)"/><path fill-rule="evenodd" clip-rule="evenodd" d="M38.534 38.933l-4.533-3.466h5.467l1.866-5.6 1.6 5.6h5.734L44 38.933l1.867 5.6-4.534-3.333-4.666 3.333 1.866-5.6z" fill="#fff"/><path d="M38.534 38.933l.474.162a.5.5 0 00-.17-.559l-.304.397zM36.668 44.4l-.474-.162a.5.5 0 00.764.569l-.29-.407zm4.666-3.333l.296-.403a.5.5 0 00-.586-.004l.29.407zm4.534 3.333l-.297.403a.5.5 0 00.77-.565l-.473.162zM44 38.933l-.298-.401a.5.5 0 00-.175.563l.473-.162zm4.667-3.466l.298.401a.5.5 0 00-.298-.901v.5zm-5.734 0l-.48.137a.5.5 0 00.48.363v-.5zm-1.6-5.6l.481-.138a.5.5 0 00-.955-.02l.474.158zm-1.866 5.6v.5a.5.5 0 00.474-.342l-.474-.158zm-5.467 0v-.5a.5.5 0 00-.304.897l.304-.397zm-3.333 21.2l-.343.364.004.00
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10836
                                                                                                                      Entropy (8bit):7.964468598471443
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2F72FD1DEA0CF367CB47BA04DF7D46DC
                                                                                                                      SHA1:C57A57B3CEB766E3C178E4C3FD0CDE59663E6233
                                                                                                                      SHA-256:27247B0FD007B50BDF866694B49F02146F58DF7D777FC7BB284DCB2CCF0F7597
                                                                                                                      SHA-512:B0565E5E29C2B247E24AA2A824C8B91F50369FE355EEA4DA6ACF66EF003D22D72E2090F1A10396666CBB23BD4B9E50B61C91A6C2CC7AF66473C79814E389728F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."..........7....................................................................\..Q....zc.H.....`.B....4*.Y.E<Z.=7...)Y..H..l.xw....8W......nl!..q.t.x.$..G7.DB.!.$.3c.=mN..OM..r..RN.%..t.p...I.^.g...e..41.......J.../q[.oJ...b..&{.......K%.0P(.*EQ.......Ha.s9E.'T...Y..Z.%.H...n...m.6..v.v..Y6.._<.w.H.*.........+.`...>......j#.h.V.....0z.9Ng..G-.F.R*J."..T..8j....s.F..M.........^_gM./..7.I.6...v..C...w.^..|...>.<..I#..+>..m.-...i..Rw.8....J..=`3.1&Gn.....z.|?5.]....g.o..2O......M/8.. ...c.....:.kIk......F."V}....t.B...0(...V....J..=u9.3*.E).#...4t..N....y.../........[^.Y..s..d....;...{J.k.....I..Bb%qV.$:*.z.2.@....h..,........X...b...N.M.p6L......J]..<g..V.l2..H.K.x.Y.S9.n...7..OU.:.`..!#..+*.TE..!.C.........T.}ML.Xu.2. ..o..:y.4.|c.k..x\..k._.~|...{^.7..b.0;...p..;...G....Z.w.;..A...\X....Q
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1391)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1429
                                                                                                                      Entropy (8bit):5.042890150295598
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BA2E3969716F3380D54532DCE7CFADEA
                                                                                                                      SHA1:A2D31E30560CC5FEE4EF96539C5B84C95AC6D2CF
                                                                                                                      SHA-256:D7EC0944B3D8BB03AC9CCC7B7735C5FF45E5B2A66F5918E800D3DDCB02B6B5AB
                                                                                                                      SHA-512:814C70106FF4A9A684F390A5B72940052F101767F19961A6286C9246BFB1E5D57B9664690C51078D538AF933613B3B7D36266F05170E63EE702548A8EE0A96BD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/vendor/one-trust.js
                                                                                                                      Preview:function OptanonWrapper(){function a(a){var b="; "+document.cookie,c=b.split("; "+a+"=");if(2==c.length)return c.pop().split(";").shift()}var b=document.getElementById("onetrust-consent-sdk");document.body.prepend(b);var c=(document.querySelector(".banner-actions-container"),document.getElementById("onetrust-pc-btn-handler"),document.getElementById("accept-recommended-btn-handler")),d=document.querySelector(".ot-pc-refuse-all-handler"),e=function(a,b){return element=document.createElement("div"),element.className=b,element}("div","virtual-ot-btn-wrapper");if(function(a,b){a.parentNode.insertBefore(b,a),b.appendChild(a)}(c,e),d&&e.append(d),!a("OptanonAlertBoxClosed"))for(var f=document.querySelectorAll(".ot-accordion-layout button"),g=0;g<f.length;g++)f[g].setAttribute("aria-expanded","true");if(a("OTVariant")){var h=a("OTVariant");dataLayer.push({testId3:h})}const i=navigator.globalPrivacyControl;if(i){document.getElementById("onetrust-consent-sdk").classList.toggle("gpc-detected")}va
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7423
                                                                                                                      Entropy (8bit):7.961985927503308
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B11CD090246A9C6CA2CEDA551C100A79
                                                                                                                      SHA1:BF1ADC765351FCD837744C7BCC798565A42546A4
                                                                                                                      SHA-256:6197E7F013D0794DADBA8C62F5D96E6979F6CD46EE84C2CCF5DA64E652BC8BF4
                                                                                                                      SHA-512:12A901D3732D1D6EAE847DD7D6535C364FCBA7276D89DB410C4DCC245B1DDF399BB9C8B3EDD16A622C81E1B9A696B4D468A02A0F8A40ACEDF3BF7E6439DD3848
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...K...K.....8Nz.....IDATx..|k..Wu........%.i.j[.^6v.....c.0...88..f....0...b ...al.L...+Y.....c..3#...$[.%[-YR..nu....:g..Q....Z..d..k.U........>.....S4d.. .e...........S.v...S...p?.....i..}...^..[6mZ..3X*........:.R.e..P9..Dh.G+.....<.......G....L.V.%.EYp>...-.....tn......Y\.'u...#..F..........@........<735.....O^.Tv.........D....8z.X..{r....UW...........Z&J..O...@.J......".e@....!,.3......5.#.='..~o..........T...R.|..G_7...7\..E.E +.P..A.HQ..".r.Je.Eb&..0..b...Xw...6.U....?42S......W....u.E..`.*.....r.5k.Z.yso..kZ.FE1{H)H..V..p..U..*.K..9.bv..'.0...0..#..7.=6...l...i?7.4........e..._..^.... .L....(".....x...X.(..e..#.a.l..:..38>7C...g...'.<s..O.8.Xf_Ig..d..(\.S..[.{..}(.......q]w.'...$..1HbF$-.....x.....9.................z...k.f...Y......l\........"(.D).@*...S..Q.R........3.XyeM........e..D$..8Y...'....r.|.fI..n. ....._.?.......(5..#.J.-s....H.;...._%.1._..DNb$.....1 l..}...g/......|...fH....h..om...~?.....H...%.$5C'....t86
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):207240
                                                                                                                      Entropy (8bit):5.0784611948125296
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8DE2957CC60D97294439E87B1FB04794
                                                                                                                      SHA1:937AB23C0F5C1F12F3BB70D30871CCC991CE3F36
                                                                                                                      SHA-256:F5C8BDBBD6369439D25EA5E909E4785C89EF4C24BEE2CF96852DC52BBD9BA7EE
                                                                                                                      SHA-512:1F4CD0E9C690AA9A87DCDD7E2BB455A1751601633B0976FA89CE30689EF2E8035D256223800E57EB7F4095383C02BE4F241DB848DCA2DA572F0B6982EAE3209F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/responsive.min.css
                                                                                                                      Preview:@charset "utf-8";@import 'components/bs-tooltips.css';html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11699
                                                                                                                      Entropy (8bit):5.97707283260968
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:610F0019D0D3C6AB501EF49A97684473
                                                                                                                      SHA1:7FC5B09AE7BC5BC0122CAA0A483614AEDC673586
                                                                                                                      SHA-256:D9D228930C844A5355E37AC3DA8C79A57711F2CAF75CF67EBA3206B24B6637DE
                                                                                                                      SHA-512:72C4AC21A383BF376157BDD20DCFD1925052658A93F01B409A3DD4FB67BCAAD2E5FBAD0F317368FA374C9386675F6A05FD22AF1E645D51407A129DEFA958D7CC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/other/social-share-icons/footer-social-share-twitter-linkedin.svg
                                                                                                                      Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><circle cx="12" cy="12.001" r="12" fill="#2867B2"/><path fill="#fff" d="M5 5.001h15v14H5z"/><path fill="url(#pattern0)" d="M5 4.001h15v15H5z"/><defs><pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#image0" transform="translate(-.013 -.014) scale(.00193)"/></pattern><image id="image0" width="635" height="540" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAnsAAAIcCAYAAACOxWh1AAAACXBIWXMAAC4jAAAuIwF4pT92AAAgAElEQVR4nO3dzXEbSZ7w4ZyJvkuvBdTeFidxLBDHAITogajT1m3YFohtwbBvuA1lwVILA5qyYMgTjktZsKIF/UZSCQnCB4mPKqDqX88TgdAsyZZQBcXqF5mVmX/5888/0yENqvHLlNJxeb0sr+ODvikA6J6vKaXbmV9vJ6PhV58je4+9QTV+lVI6mXkdLfwQAFCHLyX8rlNKN5PR8N5d7Z+9xF4ZvTsrr9cLPwAA7MNdSukqv4z69UejsTeoxnk69jyl9G7hmwDAIX0s0XfjU4itkdgbVOM8PXuRUnqz8E0AoE0+53+zRV9ctcZeeR7vwkgeAHTOpzwb57m+eP5a1xUNqvF5eQhU6AFA97zN/44PqvGFzy6WnUf2ymjelSlbAAgjL+Q4NcoXw04je4NqfFpG8
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 75 x 75, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):574
                                                                                                                      Entropy (8bit):7.1589008094541695
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A29531F64C404CC5DE35E515DF6AE421
                                                                                                                      SHA1:1D6772F03257038A38706B4F582F264F31417EB1
                                                                                                                      SHA-256:4AD4AC49168B2547C9113C0FF5C09359EAFDC14FD5304A3A64BC74C6E0529775
                                                                                                                      SHA-512:02016D9681EBF77EF9986E2E026A335E3077E720FAF3138C192102DD07391A41B2190FFAA2E69001A7930438003E143D24B97AB08BD1B0AB00657820FAEC6D07
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/icon-white-blocks-hidden-malwares-75x75.png
                                                                                                                      Preview:.PNG........IHDR...K...K............3PLTE..........................................................tRNS.. 0@P`p........#.......IDATX..I.. .@...........Fep..]i..H.J....).......K..I:.|t.f..E.,.A...V.....D..(b.P.U....M._*.h......2.'....\.\...\....x@.....s...1.@pS....@F......e.....^.?ay.a...=..:.a5.T.a5.W..2re.. .8;.....1..Z=,....h.y..J.....}....5.....Z<..N.....L.VF...e)..t.j)]._..b.._..f_L.....Pj9..p...E.1u.<t...T?".y=....&...!A.h..3(..L..2.'...........r..2...Z.L3.TS95B#.m....6..I.W._........QC...-.0P.ot.;.......7o.=.FYG..%k...8.G$......~P......IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (721), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):721
                                                                                                                      Entropy (8bit):5.638950496340498
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EBD7C91299174838C3C5F7E206858392
                                                                                                                      SHA1:3D8454580C76E1FB4EA11A658FDA8270828CF16B
                                                                                                                      SHA-256:37A6F21AD51E8AC05DC0584CC6B9423C66A09FF2D4D4C60E1330D24708BF2342
                                                                                                                      SHA-512:9A195B0FC19C52E96FF1C1106D250E812D217501E65C27CA0E69C881F42591BFC032B5522249A7119871FA1B48E1477A6B57BEB0E6671D2EF606C287452FB514
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://4711400.fls.doubleclick.net/activityi;dc_pre=CPaFgKfy14IDFQ230QQdF_4NPA;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=761829315.1700665845;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR?
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CPaFgKfy14IDFQ230QQdF_4NPA;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=*;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1550
                                                                                                                      Entropy (8bit):4.979950586964582
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C2A078A66DB50C15D22BA85EBB6808C6
                                                                                                                      SHA1:0127A97DE8DDB6CD2449DE3646706FAE6501E463
                                                                                                                      SHA-256:FFB322827E7B642DE360B200F76DF925669B5E96F7738EE0060CB68657127DFC
                                                                                                                      SHA-512:037A19B298AC3EBB23BFE50C9F917CC25B5FB3B81A5F83085B90D6ECB8FBF2B135BE4E7980C63E5E81AF27FBC156953ABBCE32A04A0993C4B681C1E85822BB16
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient x1=".63%" y1="-.185%" x2="100.47%" y2="99.655%" id="a"><stop stop-color="#00CEFF" offset="0%"/><stop stop-color="#0094E0" offset="59%"/><stop stop-color="#006ECC" offset="100%"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z" fill="url(#a)" fill-rule="nonzero"/><path d="M24 9.18c.32-.014.88.105 1.68.358l8.88 2.62c.375.1.74.24 1.085.418.523.24.904.712 1.03 1.274.065.293.096.593.09.893v8.314c-.014.43-.043.825-.09 1.2-.356 3.1-1.716 5.954-4.08 8.56l-.315.334a24.797 24.797 0 01-3.922 3.329 48.385 48.385 0 01-3.547 2.206l-.261.144a1.52 1.52 0 01-.555.144 1.44 1.44 0 01-.545-.144l-.261-.144a47.268 47.268 0 01-3.547-2.206 24.538 24.538 0 01-3.91-3.336l-.32-.334c-2.366-2.604-3.726-5.458-4.08-8.56a12.435 12.435 0 01-.09-1.2v-8.307c-.006-.3.025-.6.09-.893a1.843 1.843 0 011.0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1263
                                                                                                                      Entropy (8bit):4.267401830624739
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9FCCB366273D6A19C51CFF1AB0F27C07
                                                                                                                      SHA1:1DE261D6C4F2515296FD33BDB94E4BB2E7BADA9A
                                                                                                                      SHA-256:CC08F87F794B95BCBECB333E69E29A82A7BA6B4A22F5002EBCF312797AE5B7C5
                                                                                                                      SHA-512:D308CE148523325172CB114A67EF31BC9415DE894D55D5C5587F417F94BDE797463E5B93FD03605F6259B74D587D21E78EBB1348C15107D22B342C7A8B8FE497
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="21" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M.761 3.39C2.044 2.238 5.193.52 10.305.5h.108c5.112.02 8.26 1.737 9.544 2.89l.006.006a2.32 2.32 0 01.75 1.827v6.425c0 6.151-4.353 10.42-8.849 12.439l-.02.009c-.486.217-.836.374-1.364.4a.813.813 0 01-.08.005h-.082a.784.784 0 01-.08-.005c-.528-.026-.878-.183-1.364-.4l-.02-.01C4.358 22.069.004 17.8.004 11.649V5.223a2.326 2.326 0 01.751-1.827l.006-.005zm1.072 1.187c.965-.866 3.736-2.47 8.526-2.478 4.79.009 7.56 1.612 8.525 2.477.16.15.246.36.232.577a.783.783 0 00-.001.049v6.446c0 5.3-3.751 9.114-7.905 10.98-.515.23-.626.27-.851.273-.225-.003-.336-.043-.85-.273-4.155-1.866-7.906-5.68-7.906-10.98V5.202a.8.8 0 00-.002-.048.727.727 0 01.232-.577zm9.21.955a.762.762 0 00-1.367 0l-1.44 2.906-3.222.466a.762.762 0 00-.422 1.302l2.329 2.26-.55 3.192a.762.762 0 001.104.805l2.884-1.509 2.884 1.51a.763.763 0 001.104-.806l-.55-3.192 2.329-2.26a.762.762 0 00-.422-1.302l-3.222-.466-1
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 93700, version 0.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):93700
                                                                                                                      Entropy (8bit):7.994798255309212
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:08CB8F79715774F9A6285EE7DB2919A3
                                                                                                                      SHA1:6FA3B472BB5A784436FAA1EF5D2896D426968689
                                                                                                                      SHA-256:8AA340F033DDFA5E7F8BFE80638C3B137887EB30996588852EC218D2007E68B7
                                                                                                                      SHA-512:38B23035B358179CB3C85AD7B0ABF8E07E5F94E66F54B7C1FB01494E1144A0D8B97979964ABE47A0A000C1A5300AB37023B01BF2F25713100C23A5D5947C1F4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/o/Roboto-Bold.woff
                                                                                                                      Preview:wOFF......n........d........................FFTM..m.........o...GDEF..,....h...~%...GPOS..8P..5...e.f.lmGSUB..,h.......Lc...OS/2.......R...`....cmap...X...D....3...cvt .......H...H+~..fpgm.......:...._...gasp..+.............glyf.......Z......head.......6...6...[hhea.......!...$.&..hmtx...d.......8'..]loca............%<..maxp....... ... .;. name...L...R...}....post.......T..2f....prep...........)*v60......#..;.:_.<...................R..0.....s............x.c`d``...........)g;.P......|.................N...............A....x.c`f.......u..1...<.f................B4........X...1.c`Hc....2...X.n..c........x.X.pV..=.}....""[).E....4 ..h..A..0R.$X@.........E.(.......2N.m.U+TMA..ju.:...j$...{..c..9s....[...8.Q..E.....<.j.._#vb...3L:.#c....g...A7=.../q..C.W..R......D..E..C.9D!qS.<We.A....j..c....F...a..g...@.IA..%.y...M..T.v..H4.y?.e..'.5|.....n@.>..n.R3....Z....Y(}..U*........I.VD.~..cp.^..:......Q...t....UO....c:...{..9.].=...]%2T.9.C.h#.....Aw..p.c.>.T....1.1..>......e
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):77
                                                                                                                      Entropy (8bit):4.707629236171378
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1D25DF3CA459BA0527B923681F4DDDA7
                                                                                                                      SHA1:5DCE2A7D56D9E77DF6067474FEBC86E0BAF84FC9
                                                                                                                      SHA-256:B4427844BA930DF9A0C02AE8CF4E4DC193962CC033546E4BD8E240F7123C5764
                                                                                                                      SHA-512:95E482503ECCA86C35D5972A28CFD7EA7BB3FB87A718ED9A77819E0D63A3C0CA1602AE61834FB737063886B8AC3A4E237F3B7DCB34975D0F15FACF214977A869
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"timestamp":1700665929526,"message":"Request method 'GET' is not supported"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):199
                                                                                                                      Entropy (8bit):5.013183640082641
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:12C544D99A7E4CFD8E7C4D255A9D5E3A
                                                                                                                      SHA1:0EF9D305DB4519D6936E809C95B7BBE8C78D6692
                                                                                                                      SHA-256:8A34575C4D98A07A8E18A8670169A4BA25709C958225D722FB560B4FB09A0A64
                                                                                                                      SHA-512:48C0944E56DE609E238904B7DFA642BCD86A1FB5E69AF145E22BABD76E14D2B4E73D52873FB2F019417820D04D3D83B33E554F1EC3E45ECA367275CEFD160E78
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill-rule="evenodd" d="M14.5 8.5v6l-7-1.1V8.5h7zm-8 0v4.75l-5-.79V8.5h5zm0-5.75V7.5h-5V3.54l5-.79zm8-1.25v6h-7V2.6l7-1.1z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32039)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):81352
                                                                                                                      Entropy (8bit):5.420378811008767
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8003B06B415E787A483AE21F78A0F651
                                                                                                                      SHA1:995C8BDD4D6AF929EA54BC289F5EA85934EB43BB
                                                                                                                      SHA-256:BC8F490B0781F5646E96ECD80E0D5B3A7F93DDEFD39EC1AF514D0187A3101999
                                                                                                                      SHA-512:7F7C910F9EA1B33F125972F61931F15E3625CB856E7AB010907F28D89E874CF320F13179D851FC4EDBC05F1501B226BF7B207FE94CCA9D52FD8CACB131CA2E17
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.nortonlifelock.com/content/dam/norton-adobe-analytics/prod/s_code_norton_min.js
                                                                                                                      Preview:/*! Norton - v1.0.2 - 2023-10-05 */function s_getLoadTime(){if(!window.s_loadT){var a=(new Date).getTime(),b=window.performance?performance.timing:0,c=b?b.requestStart:window.inHeadTS||0;s_loadT=c?Math.round((a-c)/100):""}return s_loadT}function s_doPlugins(a){var b=a.linkURL;if(void 0!==typeof a.linkType&&"d"==a.linkType&&"string"==typeof b){a.events="event1";var c=b.split("/"),d=c[c.length-1],e=d.substr(d.lastIndexOf(".")+1).toLowerCase();a.eVar1="D=c33",a.prop33=b,a.prop46=e,a.prop47="download",a.prop48=d,a.eVar49="D=c48",a.linkTrackVars="events,prop2,prop33,prop41,prop46,prop47,prop48,prop49,prop59,eVar1,eVar18,eVar27,eVar41,eVar48,eVar49,eVar59",a.linkTrackEvents="event1"}else void 0!==typeof a.linkType&&"e"==a.linkType&&(a.linkTrackVars="None",a.linkTrackEvents="None");if(a.eVar47="s_code_norton "+s_code_file_modified_date,a.prop21=a.getQueryParam("inid"),!a.prop21&&_numeric_.utils.hasValue(nortonAnalytics,"inid")&&(a.prop21=nortonAnalytics.inid),!a.prop21&&_numeric_.utils.hasVal
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 55725
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):17136
                                                                                                                      Entropy (8bit):7.984967554238888
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DC592904280A455012599B68215EAE0F
                                                                                                                      SHA1:F6BF1868C5EEDD10F9931BEB10444A0FE340EA85
                                                                                                                      SHA-256:7ECAF0F45DCAD41EC6E181E33CBC42A94A6B37F0CA79A692893EF442053A5276
                                                                                                                      SHA-512:5E52431A7DFFCB3E86EB72423F1E0742D2F33449713A69C16EB734DB33469E656CA599483E8BB38635E235817D55B4230E92CA2B06B62E1A719513041344F8CB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/main.js
                                                                                                                      Preview:............v.F....<E..GJ.. ..lYe...ey,..c.[...I.3.6.$E...<...q.e^`^a..#..L...U..JU.L...;.}..@.....?:[..:+.Q9...H.....F..fg.G.q}"~...*)G.LS]....L..Q...:+....z...^....G9.}d..TmK.V_...8.....,..<....e.b.*..e:z...{..M..y.Hg......w.~....?~....7..@.../.......A..['.<Y..)o.j.c.U.T...}r...............4...9....`.Hg.A.41.i~^_..{{z5N0.~.@.o..q..Q..~...tT.e6....e.c._.r]......i.~...e19+.Uz]..h..-..i......{n.D...~....K.HA.....L..f...wi.......:.>.6:...3.*.....a5f.KZi.A._.0....U.^?/.y....I.~.....2.%.....-..,......+.Y9..../Jp.Q............5.X6....,3t=.Hj...lA8L...1Y/.i..04k..6...a)..J...+.....Z.d..f..iL.>.k....1$6........<O.g......_...e./..+nJX....i.~..o.../^...<z.................t.u._d..e....*.z}u...W.v\...(...uP>M.J.Q.7...ER>.....<[.....P...s)yz#o.f.X:(.......J....2........p.o..j.FM.UJ..z..(...1&..WKS..x.+.6A{....4.I.Ls.Z..iUM.7H;N..1C.9hj.F.{.vh(..:>......p[2.....*;O.4.|v..5.{T\....,.p8....]...R....y=N..r........Z....o..........."..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 75 x 75, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):579
                                                                                                                      Entropy (8bit):7.189543662446873
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A818C715E1A337D31995CD2A926A7531
                                                                                                                      SHA1:557B8578045656BB06F198D6F40CC3B176EBB811
                                                                                                                      SHA-256:A78A18D3FEA208DB23BE9558941214A21B8D9516C9D72BD21114E5AC88F65DE0
                                                                                                                      SHA-512:48E0D47C373DBB087A969BAF6402EAC5B5BFC2A527BC7393D08A927813AEC4843D23654AB27859DBCD5D1D1049FEFC6BEB21C991669A35B51DE7DCD1B3DB53D8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/icon-white-detects-dangerous-emails-75x75.png
                                                                                                                      Preview:.PNG........IHDR...K...K............3PLTE..........................................................tRNS.. 0@P`p........#.......IDATX..... .....<....o._..Y....#....s..F..TS...XY..vi>..^=.R.......$.ejc.t,l......(EZ.4k.,PH..;....r.t.td..<Y........H.v.[......P.>....7tA.-.O.s/..f.Q.G..........S/..'+...&.bh.._....a..........>.UWo9..*...7[.8..bm.5t.)....]...{m%.."b5..._..t(@..\.r.:w) .u....).4...'U..;.)..f.D.s.2.( ...Y.0...e...*7..e..Z.d.n..gO4;.......X.t..;..[.KmL..L...d.n!..;.q..-.x.l..w..%*..k./............)...rV.k..M...s.._...d.3..c.....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4778
                                                                                                                      Entropy (8bit):5.154668483515843
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:220345C57EC1FB0874AEA57FD6FD14D5
                                                                                                                      SHA1:66BB1A523171C0560F27E32F503A5F9E76D9079D
                                                                                                                      SHA-256:6ADF4E8F7716D45313F66708EE739012F6545A66A5F4E76C6A2554B464F4C525
                                                                                                                      SHA-512:8513D8BDC446C9A3D794A605A2F0158E0E663D04EAF96F9869C4A9F09D28E9004C09DD7B229E3F88124F952E4A721FFC06DB77A81D5039DC875B29C9514A08F1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=9K3EU-JY7U6-TD3RC-2KCEC-AH4A8&d=www.avg.com&t=5668886&v=1.766.0&if=&sl=0&si=1bb65d5b-d611-4b54-b8a0-6b6ec94c5d86-s4j65j&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=59953"
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665845709,"h.cr":"e9ddd7b2ac72f8f78df4690e5b9d52cc386c3a87-c3cd5dd5-eb311a33","session_id":"6172471c-4160-4d21-a785-7f353d28bdda","site_domain":"www.avg.com","beacon_url":"//173bf105.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11968
                                                                                                                      Entropy (8bit):7.980735598411265
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3B7A690F758E86CCDDDCD492E7DB87E6
                                                                                                                      SHA1:D2BBDC8FDCC0B34D4471D594D3363426A4AEFCE2
                                                                                                                      SHA-256:D37E6B428062DFC8C56CBA642AFBEFEAF990C5418365DBD67F051F603B3DB6A5
                                                                                                                      SHA-512:B578C8D30B75D4104007B541C6BFA231D0B7DAC4C674E1B5DAABD6096B8ACFE068AEBA1B4D3A7C7960EB92B18B97D9459C45F15436F6176D95A070844143492D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/9%20Ways%20to%20Boost%20Your%20Gaming%20Rig/How_to_Improve_Your_Gaming_PC_Performance-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF....WEBPVP8 .........*7...>I .E".!!'.J.P..fnT6...z.@...U..'./.o......~....q......S./..z.1?...............?....].........7......z/._.^.....r......./..g...?..............s.....?..C...............O..w...'...Y........zY.?.....z.~O.......=....w..k...K...3[...?.....G........2.{..............u...?...........8p.)K.'..C..?...A..X...<Id...."q/.;ih...9R...>.(..'..... .....]b...4..8...b..@..G_IK.-7.....|bn...|V.O..U.b...o....,...@n...X...!..r.t$wtN. #Z>.v...BQK....{.t..".OT.......$|.^.......X~.......D..$...q.KV.....o...E:. 5....<2.........x.E..9E...vis.|.lw..f.|.rO..P.......Y..!..+......,....q........2q.....[cA......... &.....#..I.7-..c.1=..Wv.AF....uy.YR...m.H...UGX..ni...a...-Wp....89.Z.WL9~\....w..cb..I.k...9...}..y..Uqj..\dZay..o.f..@.4.....!#-=]c.}.AoN...8...A.#..o....8L._E........I......c/-.....T..].oB..../G(...M.......L.GbQ_M).!k6..3..........f...[.m..:E5..........YX.........aEp.J..4X&..:.<.....h......|...v_....h.c2..wJ.:..@.r.1.....kJ.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (48111)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):406081
                                                                                                                      Entropy (8bit):5.5630214123463855
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0163ED386C2D4DCC8D80E212A5E07923
                                                                                                                      SHA1:DD60DEE2D01398A4C9F54C1FDB308A45F05B9ACD
                                                                                                                      SHA-256:C922A6CB412E4F62E38EAE6B26D975411720ED3A218784E73EEC36D2DD1E356B
                                                                                                                      SHA-512:02242D0BD14FE13E2D7AD730C0A6A1BFDFC4F9E5B03DD7BA04DD70D26954432772C33465DA63D3D1BF72C29CE79DDB6317A20380DA14599703037541FE7FBDB3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-PQL2XC
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"230",. . "macros":[{"function":"__k","vtp_decodeCookie":false,"vtp_name":"sat_track"},{"function":"__e"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.oldUrlFragment","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.newUrlFragment","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){if(",["escape",["macro",3],8,16],"==",["escape",["macro",4],8,16],")return!1;if(",["escape",["macro",3],8,16],"!=",["escape",["macro",4],8,16],")return!0})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return function(a){a=a.getAttribute(\"data-tracking\").toLowerCase();return JSON.parse(\"[\"+a.replace(\/'\/g,'\"')+\"]\")}})();"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31996)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):92821
                                                                                                                      Entropy (8bit):5.3618745930623435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5CFDB66D6A5DF167E40B5F63D43EFC13
                                                                                                                      SHA1:9F9456447D294F8E9AA80737EF9274326159E21F
                                                                                                                      SHA-256:3A23F637A459312D4B8F8B187D3F804F4697E4A962555DC41FEA317B33D188B0
                                                                                                                      SHA-512:9A8C8E1232831167EB18900019E4048DA18797F5551083EB3B8436F5A61CF205F83162445C057DD053EBAD3AA8D1E9670900D5B3D274DB55DEC3A2AE3B8F7ACB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/lib/vue_v2.6.6.min.js
                                                                                                                      Preview:!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):(a=a||self).Vue=b()}(this,function(){"use strict";function a(a){return null==a}function b(a){return null!=a}function c(a){return!0===a}function d(a){return"string"==typeof a||"number"==typeof a||"symbol"==typeof a||"boolean"==typeof a}function e(a){return null!==a&&"object"==typeof a}function f(a){return"[object Object]"===ad.call(a)}function g(a){var b=parseFloat(String(a));return b>=0&&Math.floor(b)===b&&isFinite(a)}function h(a){return b(a)&&"function"==typeof a.then&&"function"==typeof a["catch"]}function i(a){return null==a?"":Array.isArray(a)||f(a)&&a.toString===ad?JSON.stringify(a,null,2):String(a)}function j(a){var b=parseFloat(a);return isNaN(b)?a:b}function k(a,b){for(var c=Object.create(null),d=a.split(","),e=0;e<d.length;e++)c[d[e]]=!0;return b?function(a){return c[a.toLowerCase()]}:function(a){return c[a]}}function l(a,b){if(a.length){var c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):17767
                                                                                                                      Entropy (8bit):7.975609459288059
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:95E47199AE4B42B52DDD8F5B5052BB9D
                                                                                                                      SHA1:13A10ED7352BD2FEAC76153318C75C015EEDFC27
                                                                                                                      SHA-256:A02C08FD4E863BE574D7ED6225DB8E995A834AF5A1B27266C70CBD279EFD9F11
                                                                                                                      SHA-512:BF879A4B7C0BA46603BD2DD12106490C6631153B1BCA47962050CC692795A88E449CA2CF8E4D7031CE436F4D986B4D02E702E69089922D48388C0C941451EC73
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."..........6.....................................................................f..E...3.......k]y.....;.....V).b.;\B...:).6.R.O..q}.~..^.....1....X+a..&....>.UHc.f......\....L]A.,.[.}.._.G,{.w..+..`.m.v......L+Ni.....<_j...x.`@..v..X....f .+0>.n..E.1..N.8_3.k..z.9...C.;v..*..=q....RR..Xu..IU..Dw..Z...=.{E.N>;.c..m*.gH...y..Z......R..!.FO..1.='.~.s......."j5.....h...3qU5u...I....(Poai<fL..q...........P..~.^.iw..t.o...b..Bezj&..ow.[..Yc~....(..[...=\y......b.k\......@u.C.^.C9 u.....>ib.N..9.c.../.j.f..\r...f`...d../..y...-n.`..&.#...y^.?>m....t.F..T.j....S4.wO..9p.b.r.a...}k)...H..../u..O.;..h.<....}.a..Gk8.,.[..u.*E..A......`...k.PWR{...s.XA...=....z..x.........i0B.....{.LPB.irHa./m.[.;w......l.trXx.\...*e..y.C..9.*.WWc.K,..g.id..T.n.>.j.....Y&..T...,.+7.f.zb..0..B..K.#F.B...J.f..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13
                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4711400;type=mainh0;cat=maina0;ord=1;num=9856025233267;auiddc=761829315.1700665845;u7=www.avg.com%2Fen-us%2Fdownload-thank-you.php;u8=avg.com;ps=1;pcor=1437483190;gtm=45He3b81v72677190;gcd=11l1l1l1l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fwww.avg.com%2Fen-us%2Fdownload-thank-you.php%3Fproduct%3DFREEGSR?
                                                                                                                      Preview:<html></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):746
                                                                                                                      Entropy (8bit):4.508412024581139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DBBD54A1D36B495D6C318557B94D390E
                                                                                                                      SHA1:3A1BCD2A05F996088441677C2FF83C8FC38BECB4
                                                                                                                      SHA-256:BF4014AEDB8E9541CE1108FADB0567101BD1CBCB00B0B6F8FA3024D0724F0C10
                                                                                                                      SHA-512:F528B790043C81DC5789BC0238987764E91F4061A396B5556A274C08E86CA9D68096A939667DBE7A5B0EFD0D38FD30248983EE2845AB9D1CD61F9ABD2ED1717C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill="#5C707B" fill-opacity=".5" fill-rule="evenodd" d="M11 0a5 5 0 015 5v6a5 5 0 01-5 5H5a5 5 0 01-5-5V5a5 5 0 015-5h6zm1 5c-1.192 0-1.859.781-1.859 1.692 0 1.231.97 1.491 1.798 1.716.627.166 1.182.355 1.182.923 0 .486-.363.817-1.05.817-.657 0-1.303-.39-1.637-.817l-.434.781c.495.592 1.212.888 2.03.888 1.283 0 1.97-.77 1.97-1.751 0-1.314-1.01-1.586-1.859-1.811-.606-.166-1.13-.331-1.13-.829 0-.461.383-.745 1-.745.615 0 1.16.296 1.444.698l.404-.745A2.415 2.415 0 0012 5zM6.5 5C5.034 5 4 6.27 4 8s1.034 3 2.5 3S9 9.73 9 8 7.966 5 6.5 5zM3 7H2v3.5a.5.5 0 001 0V7zm3.5-1.1c.956 0 1.643.83 1.643 2.1s-.687 2.1-1.643 2.1S4.857 9.27 4.857 8 5.544 5.9 6.5 5.9zM3 5H2v1h1V5z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):507
                                                                                                                      Entropy (8bit):4.754618563926479
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7508D4553E054463B788E37757C0FB60
                                                                                                                      SHA1:EFE7DDF10AF6B6D5BD03E9EF8BBA01A528E3ADA2
                                                                                                                      SHA-256:5EC0B5909993336EE4A7F1C82C5AB1CC5708BE83B55589979641B5E617635288
                                                                                                                      SHA-512:33B87387540363A8F3A79B9C70B26FDBC29CF4EF7A4E8B7D6B0DCE8D152EA62913204BF5F5356BFEB74116577B07205F97BAF2B2AC08F808F7E93DDFA0FD7B1C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage-t1/img-happy-person-user-emoji-face.svg
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.977 16.918c.826-1.182 2.378-1.737 3.77-1.363 1.42.382 2.4 1.634 2.6 3.063m10.45 9.554c-5.506 3.67-13.993 1.81-16.727-4.484m13.82-3.06c.807-1.168 2.417-1.736 3.772-1.33 1.4.362 2.408 1.619 2.597 3.03M42.6 24c0 10.272-8.328 18.6-18.6 18.6-10.273 0-18.6-8.328-18.6-18.6C5.4 13.727 13.727 5.4 24 5.4c10.273 0 18.6 8.327 18.6 18.6z" stroke="#008941" stroke-width="1.25" stroke-linecap="round" stroke-linejoin="round"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1296 x 981, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):436594
                                                                                                                      Entropy (8bit):7.950050080134646
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E1223B0E01B1C205034149CF434C52B2
                                                                                                                      SHA1:CAD0B989431943B2004A2B5903066C23B0235E05
                                                                                                                      SHA-256:CB85A89043AB7C73ED9F0F5BA637E7339B0DC820818ADED6DE91215D3A75B200
                                                                                                                      SHA-512:0DF4AD0A591BAE344B9719BD246A03BC8A275971A863C9ED357D7F49A93E1287BD9B47945F5DD8A0EAD6EDA381CE5026FFB0E97FA90085FEEAB544746A2C9B41
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/ultimate.png
                                                                                                                      Preview:.PNG........IHDR..............i....9IDATx....$iz.W...w..ZX./@....Z...C@.......202....V.RCK&...S......@}.._.g)...+3"..9..}......H.!........?.y......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................o...?....y<........<.~.=~y..p~.|.......c<..gy|6.?...i=..z...=..t.~./...'.w..}...y~...o..........[...=....O......n..e..w.Pd}..R^...A}.=.z..].v.|{...../.?~q.m....x....].[.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):994
                                                                                                                      Entropy (8bit):4.529377474801652
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6312F028B467AD377ACB27C299EDAC10
                                                                                                                      SHA1:6272E0B5BA5A78946FAB101CEC0CAAE289FBD939
                                                                                                                      SHA-256:F024FC30ABD29C8481A172F1CD2BFE5F787887CD34A7A9F00332A0B5E786EA98
                                                                                                                      SHA-512:AA5F09CC80D98F17C61BCB38932837ABD7F7D3F91F46A12C09CCF0C65E866B7331C4DF8ECA737606DB250159B841A60895E68941E7F95EA4E23203B4451ADB49
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64"><g fill="none" fill-rule="evenodd" stroke="#249EFC" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2"><path d="M1.6 53.75c.601.6 1.434.95 2.5 1.05h56.051c.899-.033 1.699-.4 2.399-1.1.634-.733.984-1.517 1.05-2.35H40.35l-1.149 1.05h-12.5L25.6 51.35H.6v.1c.034.866.367 1.633 1 2.3zM32.651 11.6h-20.75c-3.134 0-4.7 1.583-4.7 4.75V48.4m49.75.45V16c-.067-2.934-1.667-4.4-4.8-4.4H44.8"/><path d="M23.15 26.6c-1.766 4.167-4.116 7.8-7.05 10.9 1.5.7 3.017 1.367 4.55 2 2-2.2 3.734-4.684 5.2-7.45L23.2 40.5c3.434 1.3 7.317 2.416 11.65 3.35l1.85-7.6.2 7.95c1.9.433 3.634.75 5.2.95 1.534.2 2.834.317 3.9.35-1-4.133-1.216-8.45-.65-12.95m-3.4-20.9c-.466-.967-1.25-1.6-2.35-1.9-1.1-.3-2.1-.15-3 .45-.866.6-1.416 1.517-1.65 2.75l-1 7.5-8.1-1.05c-.6-.067-1.116.016-1.55.25-.366.2-.666.55-.9 1.05l-1.1 4.1L47 31.4l1.05-4.05c.1-.534.034-.983-.2-1.35-.233-.467-.65-.817-1.25-1.05l-7.4-3.05 2.75-7.05c.5-1.167.5-2.233 0-3.2z"/></g></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7578)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8838
                                                                                                                      Entropy (8bit):5.370328940825166
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1FB945AE4A68F66E54758DBFB2EB31B4
                                                                                                                      SHA1:97B11F447EB9A8C666FB576452F3F37B58408C58
                                                                                                                      SHA-256:FDCEB2463C8399F62A40063738B9547A5DF474F2617DA51271B433887EEC8DA7
                                                                                                                      SHA-512:329B43C1194BD5C62B2082C8FF593573DAAEF67BD8E589E8DAA98E439EEEA0A8890CC27E1623E659A1C45ECF7DC54D992E38C011266B50D8253FCF44C9399DEF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.hotjar.com/c/hotjar-41682.js?sv=7
                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":41682,"r":0.06471592642552623,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"AVG","privacy_policy_url":"https://www.avg.com/en-ww/privacy","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.type_button","ask.popover_redesign","settings.billing_v2","error_reporti
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4647
                                                                                                                      Entropy (8bit):4.374844024035387
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A2C3C0A584FE1FF71A5773C26BAE5302
                                                                                                                      SHA1:11C5BF77B23A8F4CF7132F046C93907E639EA555
                                                                                                                      SHA-256:BADBAE447D03B5E0EF007D8220D9ECED3571E9C85F84B3DC6F0F49FA999A2F79
                                                                                                                      SHA-512:2A356F2322447CA6F2014AFC5862FB280826C0048360313E37696FB983ABBB996BF3A605799262D23AC5CF44D081DCDBDA0DBDC1DF5A5FD43B5F5C2E7DDAF043
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="80" height="80" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M61.679 54.94c0 3.467-1.2 6.4-3.734 8.8-2.4 2.4-5.333 3.733-8.8 3.733h-9.333c-3.467 0-6.4-1.2-8.8-3.733-2.4-2.4-3.733-5.333-3.733-8.8v-4.533c0-3.467 1.2-6.4 3.733-8.8 2.4-2.534 5.333-3.734 8.8-3.734h9.333c3.467 0 6.4 1.2 8.8 3.734 2.4 2.533 3.734 5.466 3.734 8.8v4.533z" fill="url(#paint0_radial)"/><path fill-rule="evenodd" clip-rule="evenodd" d="M44.668 45.867c0 1.866-.934 3.2-2.667 3.866v4.534c0 .4-.133.8-.533 1.2-.267.266-.667.533-1.2.533-.4 0-.8-.133-1.067-.533-.267-.4-.533-.667-.533-1.2v-4.534c-.8-.266-1.467-.8-1.867-1.466-.533-.667-.8-1.467-.8-2.4 0-1.2.4-2.134 1.2-2.934.8-.8 1.867-1.2 2.933-1.2 1.067 0 2.134.4 2.934 1.2 1.2.667 1.6 1.734 1.6 2.934z" fill="#fff"/><path d="M52.18 18.754a.5.5 0 00.708-.708l-.707.708zm-25.066-.708a.5.5 0 00.707.708l-.707-.708zm30.133-4.492a.5.5 0 00.708-.708l-.708.708zm-35.2-.708a.5.5 0 00.707.708l-.707-.708zm7.02 23.02h-.5a.5.5
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 144x144, segment length 16, progressive, precision 8, 1097x1236, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):250180
                                                                                                                      Entropy (8bit):7.9127536667542495
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D8FB55FFFF6A29D87AAF87F6E7A0C936
                                                                                                                      SHA1:AF3A161638CF196DD6C5AB5703FCA1433476A6C5
                                                                                                                      SHA-256:54E14369A2D26EED1BEE61930B142480E3AA09E5F3CD3E4345D5CCB2970A71DF
                                                                                                                      SHA-512:4C82E47516F3E907A97AA2EE2C14BE638FAE052A34F72E9EB92F1F89AF885908F900CBA51A17E8A7EB5B4737569110AE980BE3AD98CD5F849729E99793EED8B7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/android-illustration.jpg
                                                                                                                      Preview:......JFIF.............C....................................................................C.........................................................................I...........................................................................................................................................................................(T....AP..............................................B...P..P.R.J...............................................B.B.(.*.T.H..............................................(D.#T....)A.EI.%..X.RE@........................................f...o....}^n.....h....;...".U".j.H.....$J$L.*qR.........................................{LE........|.....KKiK)U...wM....L..O.e.~.../W..F.B.@.@.@..'.&N&N+S..&....................................7..K.Z...b..~.%.Ki...J[JY^lr.........X.O.!P.3.....5@.K(.r/,r.9"qZ.T.P...................................>E.-T._.....9.....K..-...c.Q..e/...~Sj}......qW..\g.A"....NIyc..C.9..q"@..................................u.Z..`.5.>.&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (17122)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18520
                                                                                                                      Entropy (8bit):4.998371895647569
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C67867B83F2AFBEE62F5A6385031E32C
                                                                                                                      SHA1:59FBB5C74D771DEDB84BC4F30C257378152B2FF0
                                                                                                                      SHA-256:C57E7B34CBE73293FA16F1BD0914877536A247014555EB23B061B18A2B00874A
                                                                                                                      SHA-512:3213D4F7AD51B2069F7E58553D47E7E30F9D9C809B35FAC877BF810B4D5996436E80B1FD885178B45F676BD67A049F210315667215C0C993543E825DCFE7622E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/jquery-ui.min.css
                                                                                                                      Preview:/*! jQuery UI - v1.12.1 - 2020-04-06.* http://jqueryui.com.* Includes: draggable.css, core.css, resizable.css, selectable.css, sortable.css, slider.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?scope=&folderName=base&cornerRadiusShadow=8px&offsetLeftShadow=0px&offsetTopShadow=0px&thicknessShadow=5px&opacityShadow=30&bgImgOpacityShadow=0&bgTextureShadow=flat&bgColorShadow=666666&opacityOverlay=30&bgImgOpacityOverlay=0&bgTextureOverlay=flat&bgColorOverlay=aaaaaa&iconColorError=cc0000&fcError=5f3f3f&borderColorError=f1a899&bgTextureError=flat&bgColorError=fddfdf&iconColorHighlight=777620&fcHighlight=777620&borderColorHighlight=dad55e&bgTextureHighlight=flat&bgColorHighlight=fffa90&iconColorActive=ffffff&fcActive=ffffff&borderColorActive=003eff&bgTextureActive=flat&bgColorActive=007fff&iconColorHover=555555&fcHover=2b2b2b&borderColorHover=cccccc&bgTextureHover=flat&bgColorHover=ededed&iconColorDefault=777777&fcDefault=454545&borderColorDefault=c5c5c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):213725
                                                                                                                      Entropy (8bit):5.361679936162521
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                      SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                      SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                      SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://s.go-mpulse.net/boomerang/9K3EU-JY7U6-TD3RC-2KCEC-AH4A8
                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):185
                                                                                                                      Entropy (8bit):4.965479198920333
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:10E56CC5A4226DB6435E07ADFF5EB45E
                                                                                                                      SHA1:28D7B29CF8D480C347BBE4D56EFD505567C5F75A
                                                                                                                      SHA-256:11C7F2A10A29726A4C2AD8B656755FB238720A448D66ED96F75EE7F41968948F
                                                                                                                      SHA-512:1EFD9E6534305381F431A3A826C461A8719756A3FB918A37DAB0AF5AB2D58756F600073D1051D7B2B729ADA50122D94038943CA79D1B661BF9D54053355188EA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="10" height="8"><path fill="none" stroke="#2A7DE1" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" d="M1 2l4 4 4-4"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 366 x 188, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15071
                                                                                                                      Entropy (8bit):7.939435225728898
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:81756A50D06D9128692B4E551EDCFE2B
                                                                                                                      SHA1:94213D5B092E7C01A4D503379DF2A1D6B25292B4
                                                                                                                      SHA-256:97E248EBA7FD8C6931167E2FE90EB28718B86385A1423756E33C64C434ECBDDB
                                                                                                                      SHA-512:91DB1518B0050E7EF882EE0C9D48594944CBFD1D7B3085F3AF3BEF388DAC261A1EE544BE64779E70FA4B5DF3ED2C1F6C74603D79E083413B2E072145319C7C22
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...n.........X#D...:.IDATx...........9'7eP.s...6.I .>.9[.*1F.6..0...2.A....AE....QAPA..C... .!......\...fV.U.Z].]]...y.f...W...~..}......4\......q...;....FF..\.{.s...44.6g..4.Y...7k`.r?.......N...{m..j].SM....-.So._.j..Y.z).SP.&..{^.B.......}.......}.._....k.S.._.....H..n..R...S'.D.6.43.KO+d...*.ks0<..E[`.A.%K.A...ap..@.>(..".U...k..n.T.\"....$...{..._.\.mQo.../....~K...,....+..r:.....jX....F.F5K.....[...sr..[....=.".n...5A.%.[.oi.]m....=|h.J+.s....6....g^...g.oR&..`.e.h.....([....]...........Jx...'Fx.?.IS..xU....E.=...@<9h....^..m^......N...J..m-......bV..../.."....-.N...uH5a.%.C..q.."..........".NHY.........!..m...2.<......yx.1..R....2..h.o...%.w.....c.v.T@...s/.?tR&..1.^a...9......c....,.6..../^.2Nd..uV.'..-.y[.\."p.K....L.9.l.R..G..ah7.E.R`..$..-.}n......D.oc.I.&..o.....E.m...D.v....d..2..f..y12..U@.....m...p..Ex...l...r.u...6.+.{.b.....A.e...;)s.n...Ht...;.......@.........*.[U.cZ..S..V...,..'5....%o..U...p.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (31891)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):31947
                                                                                                                      Entropy (8bit):5.047444830443161
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D458D52D0D96E82E1E183C1E02AE443C
                                                                                                                      SHA1:ECF4C58F65D67A14F660672947C356D5F4105D7D
                                                                                                                      SHA-256:DF4557B6A402CFBBBA58063A36A29A7BF44A4C7E850ACB67085E12C8904FBFEA
                                                                                                                      SHA-512:5760D5C2DCFB8E8EC18FE44740986FB15622DD5278CD231F392E594C627417C52E44238304CB577DE76BEF2193521F3C094B7E73064E17BC9C338CB922624391
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/page/facelift/homepage-v2-gloweb-7171.css
                                                                                                                      Preview:@charset "utf-8";html.no-js .js-platform-switch .js-pc{position:relative;left:auto}html.no-js .js-platform-switch .js-android,html.no-js .js-platform-switch .js-android-market,html.no-js .js-platform-switch .js-ios,html.no-js .js-platform-switch .js-mac{position:absolute;left:-9999px}html.js-pc .js-platform-others .js-pc{display:none}html.js-pc .js-platform-switch .js-android,html.js-pc .js-platform-switch .js-android-market,html.js-pc .js-platform-switch .js-ios,html.js-pc .js-platform-switch .js-mac{display:none}html.js-android .js-platform-others .js-android{display:none}html.js-android .js-platform-switch .js-pc,html.js-android .js-platform-switch .js-android-market,html.js-android .js-platform-switch .js-ios,html.js-android .js-platform-switch .js-mac{display:none}html.js-ios .js-platform-others .js-ios{display:none}html.js-ios .js-platform-switch .js-android,html.js-ios .js-platform-switch .js-android-market,html.js-ios .js-platform-switch .js-pc,html.js-ios .js-platform-switch .
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):223
                                                                                                                      Entropy (8bit):5.265715714892907
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6D44FF4140F3519A437ED10E16231503
                                                                                                                      SHA1:2A3D0AFD90D3EB37B75959FF7477A60A22226EFB
                                                                                                                      SHA-256:785A0BEA1F47B4B3931AA25E9A2948B5714C0A7C9EFE180FA4B48F07922CEA9C
                                                                                                                      SHA-512:87EEE301DC698DE4D1E48EEBE3DDE56470BEA74B41751D31054A7A25281887701E965E79410F90CD82F4337D6BEAA98167BC32DB3727AF72A896847CE27B19EB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/platform-icons/hmct_tool/win-gray.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill="#5C707B" fill-opacity=".5" fill-rule="evenodd" d="M15 9v6l-8-1.277V9h8zM6 9v4.582l-5-.786V9h5zm9-7v6H7V3.268L15 2zM6 3.432V8H1V4.22l5-.788z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1851
                                                                                                                      Entropy (8bit):4.114318954351897
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0AED2A62B2935E8C1B7CA86736B51182
                                                                                                                      SHA1:B3F5095D4F0A12E5849B84449433A3EB8F58D2E0
                                                                                                                      SHA-256:FFF0AABEFF4A4B3764A72204AB6FF2876F3770D359F8143B558A88C1C14881A5
                                                                                                                      SHA-512:0DA99D4EEF07768B896DA8D9C58F9C59106D847742F59E0633D29EA6B167582F0BC5BC0774CC7E3BFEEFA2C40AF94DC0EBA0799CECB6FCC62D89486B1A1601E1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64"><path fill="none" stroke="#249EFC" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" d="M11.95 52.65v-2.4 2.4zM9.4 43.6c-1.767 0-3.267.617-4.5 1.85C3.633 46.717 3 48.233 3 50v2.9c0 1.767.633 3.284 1.9 4.55 1.233 1.234 2.733 1.85 4.5 1.85h5.1c1.733 0 3.217-.616 4.45-1.85 1.267-1.266 1.9-2.783 1.9-4.55V50c0-1.767-.633-3.283-1.9-4.55-1.233-1.233-2.717-1.85-4.45-1.85H9.4zm-3.25-1.45v-1.9c.033-1.533.6-2.867 1.7-4 1.133-1.1 2.5-1.65 4.1-1.65 1.6 0 2.967.55 4.1 1.65 1.1 1.133 1.667 2.467 1.7 4v1.9m-6.95-.55c.6-1.633 1.65-3.033 3.15-4.2m9.35 15.7h23.2c2.9 0 4.35-1.416 4.35-4.25v-4.1c-.134-3.133-1.533-5.666-4.2-7.6-2.033-1.466-4.734-2.533-8.1-3.2-1.7 1.833-3.433 3.067-5.2 3.7-1.9.733-3.817.733-5.75 0-1.733-.633-3.45-1.867-5.15-3.7-1.633.333-3.117.75-4.45 1.25m33.5 17.9h6.25c2.166 0 3.25-1.1 3.25-3.3v-1.75c-.067-2.433-1.1-4.383-3.1-5.85-1.567-1.1-3.666-1.917-6.3-2.45m2.85-12.05c.167.067.334.167.5.3.067.067.15.184.25.3
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (499)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):531
                                                                                                                      Entropy (8bit):5.088329127643147
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:96E4F68D0E3A61F5AA34D6D7A7AD3AA9
                                                                                                                      SHA1:83116135FC2A44BC73036F02698C92AF229C3C11
                                                                                                                      SHA-256:204F043BA999A4A707ACCB768168FC3E099D7C5635782DAD86DF38F1CFE1AF79
                                                                                                                      SHA-512:A1351FB9C523F265E1C94918842A7220A5ABE7C2C6548540B552C9EAEF2E18C5E6CDB26AC22C2A773706AE20C28CC6A1F951081FE71ED7EEACF65DD772E2B5C5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/dtp.js
                                                                                                                      Preview:$(document).ready(function(){"undefined"!=typeof avgDownloadLink&&setTimeout(function(){window.location=encodeURI(avgDownloadLink)},1e3)}),function(){var a=avastGlobals.detect.browser.name.toLowerCase(),b=document.querySelector(".dwnl-arrow");if(document.body.classList.add(a),b){var c=window.innerHeight;window.addEventListener("resize",function(){window.innerHeight<c&&window.innerWidth>991?b.classList.add("active"):window.innerHeight<c&&window.innerWidth<992&&b.classList.remove("active")})}}();.//# sourceMappingURL=dtp.js.map
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4917
                                                                                                                      Entropy (8bit):4.158360633170648
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F694D10A3E7A838F6AA70B978ADC82AA
                                                                                                                      SHA1:CD2DB49EC746658B4B1B5EE86873C39822EA3932
                                                                                                                      SHA-256:10B685A75E0FDEB28B2B4033370EF57D0D593EECC0BD266A5817C0674F2F1341
                                                                                                                      SHA-512:6E00A9A2309A047E70DC0109FC9D916ECBF58F591AB990DD033D7D59BD2A859B88AC36C955B935C1D497440E91B68F793ABE36ADFC6CFE6C8D0AD266A35B3547
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/components/google-play-badge.svg
                                                                                                                      Preview:<svg width="180" height="53.333" xmlns="http://www.w3.org/2000/svg"><path d="M173.33 53.333H6.67c-3.667 0-6.666-3-6.666-6.667V6.669C.004 3 3.004 0 6.67 0h166.66c3.667 0 6.667 3 6.667 6.666v40c0 3.666-3 6.666-6.667 6.666" fill="#100f0d"/><path d="M173.33.001H6.67c-3.667 0-6.666 3-6.666 6.667v39.998c0 3.667 3 6.667 6.666 6.667h166.66c3.667 0 6.667-3 6.667-6.667V6.669c0-3.667-3-6.667-6.667-6.667zm0 1.066c3.088 0 5.6 2.513 5.6 5.6v40c0 3.087-2.512 5.6-5.6 5.6H6.67a5.606 5.606 0 01-5.6-5.6v-40c0-3.087 2.512-5.6 5.6-5.6h166.66" fill="#a2a2a1"/><path d="M142.58 40h2.488V23.331h-2.488zm22.409-10.664l-2.852 7.226h-.085l-2.96-7.226h-2.68l4.44 10.1-2.532 5.619h2.595l6.84-15.719zm-14.11 8.77c-.813 0-1.95-.407-1.95-1.415 0-1.286 1.415-1.78 2.637-1.78 1.093 0 1.609.236 2.273.558a3.016 3.016 0 01-2.96 2.638zm.301-9.135c-1.801 0-3.666.794-4.438 2.553l2.208.921c.472-.921 1.35-1.221 2.273-1.221 1.287 0 2.595.77 2.616 2.144v.171c-.45-.257-1.416-.643-2.595-.643-2.381 0-4.804 1.308-4.804 3.752 0 2.23 1.952
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):765
                                                                                                                      Entropy (8bit):4.405652317399543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:189BEEFEC57C2233C9F37A80B19F0803
                                                                                                                      SHA1:607DDB6D24EDEA0BC212B41BDF3B49B5A01D358E
                                                                                                                      SHA-256:22AB86AE5D8FFB5031CF8968453D5207253A643E60325C72AB7EC6458B7FEFF0
                                                                                                                      SHA-512:EBC32891F8719F0D6EA8866BA6E92ABE564E81FAE21BCDBBBCC770B898D7FCA658F2DF18D26EBB9645F475E49E4CE2FF7352286576FB8D5FA1BC96B78B3A84E5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24"><path fill-rule="evenodd" d="M17 0a7 7 0 017 7v10a7 7 0 01-7 7H7a7 7 0 01-7-7V7a7 7 0 017-7h10zm0 8c-1.788 0-2.788 1.041-2.788 2.256 0 1.641 1.455 1.989 2.697 2.288.94.221 1.773.474 1.773 1.231 0 .647-.546 1.089-1.576 1.089-.985 0-1.954-.52-2.454-1.089L14 14.817c.742.789 1.818 1.183 3.045 1.183C18.97 16 20 14.974 20 13.665c0-1.752-1.515-2.115-2.788-2.415-.909-.22-1.697-.441-1.697-1.104 0-.615.576-.994 1.5-.994s1.743.394 2.167.93l.606-.993C19.167 8.473 18.258 8 17 8zM9.5 8C7.447 8 6 9.693 6 12s1.447 4 3.5 4 3.5-1.693 3.5-4-1.447-4-3.5-4zM5 11H4v4.5a.5.5 0 001 0V11zm4.5-1.8c1.338 0 2.3 1.107 2.3 2.8 0 1.693-.962 2.8-2.3 2.8-1.338 0-2.3-1.107-2.3-2.8 0-1.693.962-2.8 2.3-2.8zM5 9H4v1h1V9z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 149044, version 2.1101
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):149044
                                                                                                                      Entropy (8bit):7.995209699296498
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C98582CDF7E42A82B415964310097236
                                                                                                                      SHA1:9FDA689901AB2418EE6A1ED150440FB12C05D75A
                                                                                                                      SHA-256:B4A92CBD3AFFDD3384810284C37659359033CDC414AD1102DA26D116C8924D08
                                                                                                                      SHA-512:0CE28B71C6108CC931F9E11DB15E2D594B29A52F3A10385D0B484903CBFB2A7D000990A4882B74D89F944CE0A55DEF213E2F9C321FF01CA89E30B0ADDFC78048
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/o/Roboto-Regular.woff
                                                                                                                      Preview:wOFF......F4...........M....................FFTM............e../GDEF.......f...z)u&.GPOS......F......j{GSUB..H...........LOS/2..S....W...`....cmap..S....H....3...cvt ..W<.........4..fpgm..Wl.......e../.gasp..Y ............glyf..Y,...a.......ohead.......3...6.`.$hhea.......!...$....hmtx.......q......loca..!\............maxp........... ....name... ...U......[post..0x...T../.....prep..E....g...nQ............8..................x...1....C_~.,..................G.......5.Z..fV....i_|.x...&.8Z..G...O.g...Q....%."..............x....|U.....aN a.-..@.8.....(.....*T..{.m.V..-UP..j.....*.\E.V."........N"9pN&.W.~...@...[..~..}.........9{.{.N.Z.y.\'7.......\....-.........;.G..z..'.c\.............w]~x.......?.k..{.+>...|R.s./;.=.\[....V...s.].......A..w.;...Np'...`w.;...Ns..3.n.;........&.I..w...{.T..7......s.s......!..{.=.pO..n.{.po..n.+qk]...6.w..=..ms;....U.j..e]..s......@...w.|...............?....."?........~.?......C..~...G...........:...z........o.?....[.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):52916
                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (22867)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22910
                                                                                                                      Entropy (8bit):5.318865408438636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7D804A99989F04AE0C2A9E2A40568FB6
                                                                                                                      SHA1:00B32675D3A6EB02E8C8FAA229535E8A434EFE84
                                                                                                                      SHA-256:EF5E3AF283E82D9D8A9A167620E04439EE9C20B9E5AF37BDCE085B6E4B979D55
                                                                                                                      SHA-512:E8AF0E5A79036D6432E0E3BDFA6AD6E55E9DB9F5437477204B1B4812F5690342C4AFB90FAC4D672E242F8A501E447E5547DEC3035038DFE5F410E63960BD0556
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/v2/components/cmp-trustpilot.js
                                                                                                                      Preview:!function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){return e(b[g][1][a]||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}({1:[function(a,b,c){"use strict";function d(){var a=function(){try{return localStorage.getItem(j)}catch(a){return null}}();if(a)return a;var b=j+"=",c=document.cookie,d=c.indexOf(b);return-1<d?c.substring(d+b.length).split(";")[0]:void 0}function e(a,b){!function(a){try{return localStorage.setItem(j,a),!0}catch(a){return!1}}(a)&&(document.cookie=[j+"="+a,"path=/","domain="+function(){for(var a="weird_get_top_level_domain=cookie",b=document.location.hostname.split("."),c=b.length-1;0<=c;c--){var d=b.slice(c).join(".");if(document.cookie=a+";domain=."+d+";",-1<docume
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1269
                                                                                                                      Entropy (8bit):4.273433723608992
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:58F1D647DF14B37DDC89A9099A9D1EA2
                                                                                                                      SHA1:F909A9038C6F97EF3ECC83C8A2714BBA17D11BA4
                                                                                                                      SHA-256:F4FA45EE6972F22D72CE24EBCC85F10DCFE823E52358972542E30864F2029233
                                                                                                                      SHA-512:FC575B8CB0532C0333FBB7F11DA9BDAE282D19B39EE0B5B4F8348F98592F29FF281D63D256D80651B733B128D39BE0FC34276CCEC6132B436D9B8C634540D61F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="21" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M.76 2.89C2.045 1.736 5.193.02 10.305 0h.109c5.112.02 8.26 1.736 9.543 2.89l.006.005c.51.467.785 1.137.751 1.827v6.425c0 6.151-4.353 10.42-8.85 12.439l-.02.009c-.486.217-.836.374-1.364.4a.813.813 0 01-.08.005h-.082a.813.813 0 01-.08-.004c-.527-.027-.877-.184-1.363-.401l-.02-.01C4.356 21.568.003 17.299.003 11.148V4.722a2.326 2.326 0 01.75-1.827L.76 2.89zm1.073 1.186c.965-.866 3.736-2.47 8.526-2.478 4.79.009 7.56 1.612 8.525 2.478.16.148.245.36.232.576a.782.782 0 00-.002.049v6.446c0 5.301-3.75 9.114-7.905 10.98-.514.23-.625.27-.85.274-.226-.004-.337-.044-.851-.274-4.154-1.865-7.906-5.679-7.906-10.98V4.7a.8.8 0 00-.001-.048.727.727 0 01.232-.577zm9.209.955a.762.762 0 00-1.366 0l-1.44 2.906-3.223.467a.762.762 0 00-.421 1.3l2.328 2.261-.55 3.192a.762.762 0 001.105.805l2.883-1.509 2.884 1.51a.762.762 0 001.105-.806l-.55-3.192 2.328-2.26a.762.762 0 00-.421-1.301l-3.223-.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 83 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2910
                                                                                                                      Entropy (8bit):7.919070131307821
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:53E8DE8836C8FD9877AF804CAC89390D
                                                                                                                      SHA1:CF5149498C11E55FE0626C053349F2A82B137FE0
                                                                                                                      SHA-256:E3D6986863650FB43F385E1972C877FE4EBEFD591509AEB761D00DD81ECA0AA8
                                                                                                                      SHA-512:EE7E2D1F419359D2396CCD4D286A99C70C15743A626D0EE67256B5001D188DAD5F33C97BD61B46E26B9F07FB8146F9E0C75E730CB61B2630BBCB7639A961D377
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...S...".....#..d...%IDATh..O...u...Uw.......(Z*..X...` ..p...Q.{.I9.f.. ..b..>.|.!0"..W.#....$H.$.....a..%R..!i.NwW..zf....C....{.O..W.....Fh.........>.]h.v....fr..]...T.P.w.../......j+^.>.........e...#yw..Qt...... *...H.30.@Os.B..e.....K._.6.sn!..S.9=..vEA.P...f.f..........|.5....1...G? .=..yh..h...%.V.6a8._A...U..'o..0.9%k)Z(.Ha....`.o..........At..9.. .....AU..X.$x.u...C.r..pp..Z...h@...EHx`F.l...&Oo..N.b.........t.-...t......<D5....E.....xx..~.....p..b.B.+j:...1.....o.....Y?..(.`...0"U4.7|....j....a...~.X$.O4.Mi..@....1..o..0....._....(2.A.".6.6.:....3.m>.O...8.\..&.N.<b.......^....m.6.^.j.q..C..n}4....`2..........\.n.?.@.__%......u....5..0..+.....@.F_.........*4.bv...2[....A. ^.y.I@.1f...p(.......u.N..^.V....<od.].z..k..%......t.4.........{......^.>.c...T."..H9.T...Q.z....x..H..../....$3.%6...sv.a~.:...C.p8]k.-...y..G....97.........A.3..7..4.........1Z.t..,Z....&k..!.mV...{V.k.RU.....~...n........00)..:.....Qe
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4574)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4618
                                                                                                                      Entropy (8bit):5.161983949352573
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:006AFFDA685AD7CC40AA9D98C9D06E55
                                                                                                                      SHA1:4F5CACB7A1AEE9C1BB760FB2387C51C0329AC6B4
                                                                                                                      SHA-256:75C5989D8CF593C626C4DFF4BC380C9F9B7814C11EC99FFD80B42DA8991CD38E
                                                                                                                      SHA-512:1294810BF8CC4E27B41DEF3F752337D9CEF293FF8B4E27B48FB18794B7D9F610977598B5FFE511B0803D549B117E65B7F3BA68134D69FCF4B223F4BB4D0FE804
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/page/median-grid.css
                                                                                                                      Preview:#median-modal .container,#downloadPopup .container,#median-modal .AVsizer,#downloadPopup .AVsizer{padding-left:20px;padding-right:20px}#median-modal .row,#downloadPopup .row{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex}@media only screen and (min-width: 768px) and (max-width: 1055px),only screen and (min-width: 1056px){#median-modal .row,#downloadPopup .row{margin-left:-20px;margin-right:-20px;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:stretch;-webkit-align-items:stretch;-moz-box-align:stretch;-ms-flex-align:stretch;align-items:stretch}#median-modal .row [class*="span"],#downloadPopup .row [class*="span"]{min-height:1px;padding-left:20px;padding-right:20px}#median-modal
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):198
                                                                                                                      Entropy (8bit):5.060840350502929
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C4F5459CE6A6F35F7D21C0846B0EE902
                                                                                                                      SHA1:B8C64A3F9064524C99BAC9353480CE2D169C5743
                                                                                                                      SHA-256:31B5BF4E57118AE5831F413E41FAD450D327A45C5E86259FB76CD461CEBA4CE2
                                                                                                                      SHA-512:6092DD764306C2E6BB8E7FF6578445AC31FD06252F95F294D67F240A4ACB78BAE93B2DC893EA8D649EB103D94C90ED2C43E5DB860025B0C4321660B30CA8DABA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/components/table/check-table.svg
                                                                                                                      Preview:<svg width="17" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2.815 8l4.125 4 7.875-8" stroke="#2276D9" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3276)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3327
                                                                                                                      Entropy (8bit):4.986228291116784
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C137397AE4708C54728297712DA32800
                                                                                                                      SHA1:2DCB55D20DD4F053FFB2FAB419B9466168A2E07E
                                                                                                                      SHA-256:74323D91204AA1E63AFE00C2119E729F871035C1F0264AE31F40DFC0C911E122
                                                                                                                      SHA-512:EE2847213E0089E17197FE2B64EF0547172DA550C1EAE19F1317F786B71E56DF4D4B9D6F7A79BC44FE1578C0B11B1016481FB86C13A77B970A71A0F04BEA36BA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/help-me-choose-tool-v2.js
                                                                                                                      Preview:function updateSliderNavigation(a){var b=$("#slider-"+a).slider("option","value"),c=$(".level-navigation-"+a+' .level-item[data-level="'+b+'"]');$(".level-navigation-"+a+" .level-item").removeClass("active"),$(c).addClass("active")}!function(){"use strict";var a=$("#help-me-choose .tabs-link"),b=$("#help-me-choose .tab .button"),c=$("#help-me-choose .tab .line-1"),d=$("#help-me-choose .tab .line-2"),e=$("#help-me-choose .tab .line-3"),f=$("#help-me-choose .tabs-link .tab-1"),g=$("#help-me-choose .tabs-link .tab-2"),h=$("#help-me-choose .tabs-link .tab-3"),i=$("#help-me-choose .tab-1 .button"),j=$("#help-me-choose .tab-2 .button"),k=$("#help-me-choose .tab-3 .button");a.on("click",function(){b.addClass("ds-none")}),b.on("click",function(){b.addClass("ds-none")}),f.on("click",function(){c.removeClass("ds-none"),d.addClass("ds-none"),e.addClass("ds-none")}),g.on("click",function(){c.addClass("ds-none"),d.removeClass("ds-none"),e.addClass("ds-none")}),h.on("click",function(){c.addClass("ds
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1168
                                                                                                                      Entropy (8bit):5.126446497965518
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FF50876592E6889F8B8524A06694B781
                                                                                                                      SHA1:B937E4D3E03E7C03297FECA1F80CB4AA0DF5E702
                                                                                                                      SHA-256:DF143ED48FC88DAB9895C752B54E3E2AD20D7DC1D845D2685086584B694B05F0
                                                                                                                      SHA-512:6F7DFC124D22B8C2368EF42A4F9D2C91A7CDEE95911C995086C15D4C1393F1E597DE14856CDB6D61F119262BFD83422E60C9B9415CDEAC67976833B4A4F5132C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="97.655%" x2="2.345%" y1="97.655%" y2="2.345%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M23.952 10.526c6.451 0 10.303 2.16 11.76 3.47.438.402.672.979.636 1.572v8.33c0 7.4-5.237 12.622-10.826 15.132-.704.315-1.004.444-1.575.444"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M24.048 10.526c-6.451 0-10.303 2.16-11.76 3.47a1.973 1.973 0 00-.636 1.572v8.33c0 7.4 5.237 12.622 10.826 15.132.704.315 1.004.444 1.575.444"/><path stroke="#FFF" stroke-linecap="round" st
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):942
                                                                                                                      Entropy (8bit):5.1356658671406255
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0533C72E0009D2491AD3CEAA0D031146
                                                                                                                      SHA1:63F0D190BF2F75911C6E09BEA98A6B16BF96FE75
                                                                                                                      SHA-256:943FCE4076B5E0CA85C3BC3FBE5FF1B824B7266C6411BB4A39C9CDDDC47F73CB
                                                                                                                      SHA-512:08F83F1681445EA5DD3A1E7FE4F0EAA6A9B7D4C248572517608FC27F4310421D1DF5D1DA9622FA5F547A84A0968379391AC289943BE5C9736DD5775D8D530D17
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="55" height="55"><defs><linearGradient id="a" x1="97.655%" x2="2.345%" y1="97.655%" y2="2.345%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M4.4 0A4.4 4.4 0 000 4.4v46.2A4.4 4.4 0 004.4 55h46.2a4.4 4.4 0 004.4-4.4V4.4A4.4 4.4 0 0050.6 0H4.4z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M27.445 12.06c7.392 0 11.806 2.476 13.475 3.977.502.46.77 1.122.729 1.801v9.546c0 8.478-6 14.462-12.405 17.338-.806.36-1.15.51-1.805.51"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M27.555 12.06c-7.392 0-11.806 2.476-13.475 3.977a2.259 2.259 0 00-.729 1.801v9.546c0 8.478 6 14.462 12.405 17.338.806.36 1.15.51 1.805.51"/></g></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):813
                                                                                                                      Entropy (8bit):4.213297973404375
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C0615753E20A92B4C77DB392B37757A0
                                                                                                                      SHA1:7CC9971C8FD1E8C5B15C4856D92C3CFE21A54335
                                                                                                                      SHA-256:FADE32FB2C3C9ACA47CD7370A59FEC29AD9CCB2D13D5E81092F6E9F71F6E1E55
                                                                                                                      SHA-512:A6F4142FB60327D3419C9854DE7BB44B2F9737B81FBF9F5EF3CBD8BA0AE811EF2642ECDBABE95DA23EB5A34CFDB648555ABADE3B491622DB2EA2AA6D14EE684F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/other/guarantee.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26" height="26"><path fill="#5D707B" fill-rule="evenodd" d="M17.182 11.335l-4.69 4.893a1.091 1.091 0 01-1.544.129l-2.155-2.03a1.097 1.097 0 011.415-1.673l1.32 1.326 3.984-4.059c.39-.46 1.08-.518 1.542-.128.462.391.52 1.083.128 1.542m7.658-.349c-1.49-1.329-2.179-2.99-2.064-4.984.113-1.994-.826-2.934-2.82-2.82-1.993.115-3.655-.574-4.985-2.064-1.328-1.49-2.657-1.49-3.986 0-1.329 1.49-2.99 2.18-4.984 2.064-1.994-.114-2.933.826-2.82 2.82.114 1.993-.574 3.655-2.063 4.984-1.49 1.33-1.49 2.66 0 3.988 1.49 1.33 2.177 2.99 2.063 4.984-.113 1.993.826 2.933 2.82 2.82 1.993-.114 3.655.574 4.984 2.063 1.33 1.491 2.658 1.491 3.986 0 1.33-1.489 2.992-2.177 4.985-2.064 1.994.114 2.933-.826 2.82-2.819-.115-1.995.573-3.655 2.064-4.984 1.491-1.329 1.491-2.659 0-3.988"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):384
                                                                                                                      Entropy (8bit):4.967875467475564
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:54721A4531A4885E410D10159AE3DC82
                                                                                                                      SHA1:9CB5A31F91C0E23FBB4CC8531185C9BD2EAE6042
                                                                                                                      SHA-256:78536DC5F81DDFE6107760B39C4DCD3F1105DF9AAEA947DBE4DF15F07046C725
                                                                                                                      SHA-512:12C2973F4B506CF91F5526D176993F9F7AFB6C900C6E57867CDAD36737D04A0A2400A3C0FDE883E5C08A8863D904808585D05CD612697AB1F14726129DEBA0D1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/other/social-share-icons/footer-social-share-facebook-v2.svg
                                                                                                                      Preview:<svg width="24" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="12" cy="12.216" r="12" fill="#3B5998"/><path fill-rule="evenodd" clip-rule="evenodd" d="M9.375 10.58h1.5v-.99a2.747 2.747 0 01.663-1.852 2.023 2.023 0 011.587-.772h1.5v1.976h-1.5a.319.319 0 00-.26.185.801.801 0 00-.115.433v1.02h1.875v2.006H12.75v4.88h-1.875v-4.88h-1.5v-2.007z" fill="#fff"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24304
                                                                                                                      Entropy (8bit):7.981264079032948
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5F003F964EFD21381AE96645E5CE5497
                                                                                                                      SHA1:E201284409608AD65D4F8C990A768B00F196C35C
                                                                                                                      SHA-256:251A56D48DE0F4D59D1858161870C4A6660F7433D12CAF46FFB221CBFD088B73
                                                                                                                      SHA-512:9D69867F9AE03FE2A2A1FE44D217ED31B49B616AAB92A0E70542EEA48D8B3BFDD9C96E7124ECEAA85C009924C0640F305B9CFC0E65AADCF834001C4210F737EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."..........6...................................................................!.S..i-.iS.....m.v.=...C...n%..l........SYO.n.bx....s......$*s......./.a~.r.Qr.=..8:.....9^@d.....:.Y.v.2SR..yd's].f..o\.8;.....|.^.. .....-.2t..$.."...Ns.*....?V...].5.;v.[.:..:/....`.....Y.....:E............9-..%...-..!...{.q%yV.[..]..e.....%.0Xy.j%f..?..ltch^'.....pL...J..N..b4s.=e!.-w6..O]r..vN.....'....=o.0...._.a....!A.`..X.2.....n....hwf......X;8<...@#......".."...0...3d.C.*$AL....hq;.wr..H...a.....-....Eq..f.[....v.....2..1..7L...,i..mu..Ui.N.h...H.{...>B9R.._.lbj..$j......0.....rql.:.vM..H.*.0P.._....(...........m...58F.W......>z.....e!O..P.{.y..s........4...4.x_W.../..g..<h.^..O.....b....[.S..../.Q..y..%Mqb.O..[.O..7..Mr....O.7.!...z.J.P-.HaA|>......*~d.`.*..<...:.{ +Y.'w$.H..*...^.f..s...c...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (536)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):574
                                                                                                                      Entropy (8bit):5.019831529295569
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E8117AC3FD0F557685F06091DA71690A
                                                                                                                      SHA1:A1791311E9BD8C4129F9C75795E22061C71759CE
                                                                                                                      SHA-256:CA454C591FAA8DAFCCED62716772ECA39A6A83D7622F9C5A348B622CE29A5341
                                                                                                                      SHA-512:47108A435906D23DA3B33D32071A0EA06F15D4FD844E2BE9F02B947F9FB3ABF2DBAB5926C28AF04D21D5B278F3897CAD74C8A8D15185DF9A23C468E568D6F41F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/components/aa-helper.js
                                                                                                                      Preview:!function(){"use scrict";function a(a,b){"function"==typeof trackCustomDownload&&trackCustomDownload(a,b.toUpperCase(),"")}document.querySelectorAll('[data-role="download-link"]').forEach(function(b){b.addEventListener("click",function(){a(this.href,this.getAttribute("data-download-name"))})}),window.addEventListener("actionbox-updated",function(b){b.detail.element.querySelectorAll('[data-role="download-link"]').forEach(function(b){b.addEventListener("click",function(){a(this.href,this.getAttribute("data-download-name"))})})})}();.//# sourceMappingURL=aa-helper.js.map
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 270 x 34, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3152
                                                                                                                      Entropy (8bit):7.881319001073637
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ED6A5B8C89787D2DA7E5B007DECEC0D4
                                                                                                                      SHA1:10C3CDA63DDF4EC162FC63ABABB1FF1B12D55CC8
                                                                                                                      SHA-256:B7C805236D1079ABF670BBBFA579D4B569BFCC193B11AB9FE07B24FE209BAC41
                                                                                                                      SHA-512:A900DAFE0930E3C809C4FE70B0C1A54B4F4E6DAFA489C1F140B3C6B380E24023BD0E81BCD73CA83D57FC3C9BE939C15CBEDA92E62014BE6BE6351DCE0F6CCCA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR......."......v.n....PLTE...\p|\p|\p|`px\p{]q|\p{Zpz...\p{\pz]pz\p{[p{[p{.Ge...]q|............LA....P.O...................q..#,)uMC.A..j......./.....z/..........z>.uv..\..o.......%+....$'.Q-.g..W.$+..i4~?.#+".....#....hk.s0.a.P...2yXS]NTtY.)2.l.....k1.A/.B:...*z?...r.E....)*". ....~.#..E.D.a:..!Id~Ll..:60dz....C7}QW..\..r%vEc.C.\j.Y/.r/..j.......y...d#..'yA.(,a.D#vD.$+.....Nu...q..++kiZ.SB.Xa70.[S.@...s.E'mgf.<.N-.\6...#. <vtdcW!......I.!..,z? ..rdO.#-.j.\p{....#+.i..k..n.9.A.u..p..y4w.E.g...J.>7.Ha.D4~?.3,..I.u4.|...GB.G..7.....;.<,.&+.#*#..4.OG.H..FS.Fp.E=.D.{/.v/.T-......L.M.EZ.C=.A"u?.x5.f.....x.4._..G.n..^..J-.2)......@.R.Fh.FE.E.B.|4.k4.M,..+.!'"..<.`3.W.~W<.QM.@\.=.6.q5.Y3./.m..c..B*."(.."...I.O.J[.Ik.F.A.:.f4.3Ry3.A,..$....~.1.nk.;._3.u2Ej..`(j..!rZ.;.7.7..gg....tRNS...@ ...0 ..`.p.pPA.....1.]./N$!...$....yg8......&..........{J0..................xvR......................yuoXP.........................oW3)e*.....pIDATh.....@..g.M.M..n.m.m
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):20116
                                                                                                                      Entropy (8bit):7.989434221896973
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:367C1BD642F7226A36D69B94E8626259
                                                                                                                      SHA1:19C0A7742715A294CA3627536BC42B70A5A3D9BB
                                                                                                                      SHA-256:2CA30D4AB0C355A7E4911C9274D6319C920CB87062892DC97C86B1754CB5A989
                                                                                                                      SHA-512:EB7B5FE79C34089B7924CBFD7EA5834E15051E389B5335CBF6C7CC2D3FC04621D66C7BCBEBAA9E66B17F02F7672A888490AE0A6648E0280E91C926BFA08024B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/How%20to%20Unblock%20Websites%20and%20Access%20Restricted%20Content/How_to_Unblock_Websites-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF.N..WEBPVP8 .N.......*7...>I..D"...;..(.....^.....~..W./....&....~a...|....W......?d...~.C./......._o_.....~........j.e.o.......... ...........K....q..?......|0.^...g._..g......../.G...?)~....W..0.6...o.?..Q..._.w.....x..W.>....C...q......O.>........O............g.o..pO._....z........O........i.o.......?N.....i.....?............w.../..../...l....~...nR.{.........h.:C.e......~96.<<B..ym....l*...;..Y....2.......+v...p...k.1.'.puM..W)..2.Kb...?..=*...y...Q...E..dK...... .^.o.C.%.+>.T7o...m.......^-....}.r..K.`.Z..g6..i{.;.;.......k...t^.^....1.{...z...?=....}#Q...H.m[.O)......:...YO.h.....e.DgRga..mJ..4q.V/-.....V.......bYA..e0.....ZI'..~[3...9.5.........'.z....E.CZ.%..Bq6;..2.(g.n.jl....i.....4v=..H........@...\.O...CD.....u..y..]...E....G..."..%.cu.F..S...}..^..0|.t3s..o.y......U|Q.+.K*.........J.3..V...... 3.-.]........B.*..l4.[...Tx...|..FI..KI.j.....?.Px.w.+.{.._.s...4gP..X.&...7....`...HH;!e..3.U-.z...eI.[.%.%.W.08..._.kJ......"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 226 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12773
                                                                                                                      Entropy (8bit):7.974693516536487
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:58FFC4C84360EC0552FB5E57D81EF63D
                                                                                                                      SHA1:AE17C5D9D68FDFF3FEE8855D6CEFA0F96A0C3A13
                                                                                                                      SHA-256:B5B2A75175BD75A121708963B7FD2602E86F8257C324614398502971F2E713A0
                                                                                                                      SHA-512:0247CF7388712FEBA8CF8242F0E1D313A6C25C437937A2DE197F9B61A820786292FEC4284FD633D723A6948BBFD6EBA8B59F3C84CAF24C71CD2C478341C8A7B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/web/i/other/avg-logo-226x92.png
                                                                                                                      Preview:.PNG........IHDR.......\.....s.i...1.IDATx..y.,g].?....>....-......B ,&.-.(.D.yPF...a.EE.38B.qD....Ad.e.g.AF...(...@..CH..Y..&w9...U.o.x.z.z9u.=7.....}..........o.......c.ek.N'..-K..........?.....=b.b@.G.y........?..:...rP.....W.....]..U...e..U..|..k....y...s^.R......=.7..k..K_...L..HT......-...M:F...l[>i[.].^..5.........1..A.."*....y.._.X..5.D..p....W..../....`?z..P^.......T5.........~...{.{u...g}=..*Y..._.R}.3.s....;..7 ..._x..M.6..2.ZSF......y.I.....^u.X..$.1V.$.X.X..r.../........"b.y.......5..l|...7.+mc........i.O..R.&.9[....+.X..$...v"_.....:v*..I.`[..%.....1\.`..E...(..[......h......P.....E.....Qp..E3P.....<...3...F.?.I'..b.2$-.y ..z..X...+{s ........4...P@.@..rg....C2.aU.e....}.T.u....@.`.&?.D..@.-.#..X.$aX.. V.....).....7_..Z..{..J8]A...w.@h.6.L......^.}/..]....L..J..:.t.....yb.1..5.|.1.R.g/....R0X....";.2.Y...`..x..xv..A..z:.....s;8.2M7c?..'W....:....=...2......?s.o..o.........o[...$Iy.Z..o%."....A.A.F.Y4.....|Up...T.u..;o=4.r.i.Dc<.bF.mA1^5
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1669
                                                                                                                      Entropy (8bit):4.676938385870134
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1392DF0AB204ED3F8125CCB51DB898CF
                                                                                                                      SHA1:D0425F60B43813E5A06C86FBEFB449FE07F6C41E
                                                                                                                      SHA-256:FDDEFC14285EBCBE00CC0F2290290185C6AA8AD166045938C20961DFE351E47D
                                                                                                                      SHA-512:413A30857EB2C95E9C2F30373F5540997A9AA9D431122450EA64DD455D1F77867C66E45F8D839B30BB1B20CCA9E13D9A477DF1DE27E57CCA72ED70B9030817A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/product-icons/hmct_icons/50x50/is.svg
                                                                                                                      Preview:<svg width="51" height="50" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.5 0a4 4 0 00-4 4v42a4 4 0 004 4h42a4 4 0 004-4V4a4 4 0 00-4-4h-42z" fill="url(#paint0_linear)"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13.117 13.613C14.72 12.17 18.655 10.025 25.046 10h.136c6.39.025 10.325 2.17 11.929 3.613l.008.007c.636.584.98 1.42.938 2.284v8.03c0 7.69-5.442 13.025-11.062 15.549l-.025.011c-.608.272-1.046.468-1.705.501a1.032 1.032 0 01-.151.005h-.052c-.033 0-.067-.002-.1-.005-.66-.033-1.097-.229-1.704-.5l-.026-.012c-5.62-2.524-11.062-7.86-11.062-15.549v-8.03a2.907 2.907 0 01.94-2.285l.007-.006zm1.34 1.482c1.206-1.082 4.67-3.086 10.657-3.097 5.987.01 9.45 2.015 10.656 3.097.201.186.307.45.29.72a.943.943 0 00-.001.061v8.058c0 6.627-4.69 11.393-9.882 13.726-.643.287-.782.337-1.063.341-.282-.004-.42-.054-1.064-.341-5.192-2.333-9.881-7.1-9.881-13.726v-8.058l-.002-.06a.909.909 0 01.29-.72zm11.51 1.194a.953.953 0 00-1.707 0l-1.8 3.633-4.028.583a.953.953 0 00-.527 1.627l2.91 2.82
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12754
                                                                                                                      Entropy (8bit):7.985017350951981
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BD34096E0F31362BDDA707C5116F3F31
                                                                                                                      SHA1:8E93777C578671EAE7B54E36FE270932AC66C153
                                                                                                                      SHA-256:C03D01985E8FD18D21A4891BEA3AB6B4D7F3509D631D53086A2E32084FB495F2
                                                                                                                      SHA-512:A1608A2AEB36D673DA248BC2F09E874EE4E3F88492D7F7C9FE12506D00F213248ED84A1C7C0677036471B9178F34F8FBD96C00F538728A00F1B22DBE4BAB9BBE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/Why%20your%20phone%20gets%20hot/Why_Your_Phone_Gets_Hot_and_How_to_Fix_It-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF.1..WEBPVP8 .1.......*7...>I..D.......(.......N.F..\...oPs[.'...7.j...o..3.........G..Y?..........7....OS....~.{..........#.7..N.fo..`..W......?.....i.;.-..../......49.]..:....><9./..........A..p..ph..z_.?V......].o.7.....{...{7....q..7P.:&c.W.......:n...wP`.....*..q5oh}~.U....$C/......^..g.....N...Z#.*.g..\.{Uj2..s....H......<..?.....&.F.` .a...X9a..).f.`...c..k .pF...9.v.Y....}.N.PC..$\.O..D.}..#w...i ....W.....9b.$G.._.J0v.!/........G/.h.zNT;..3........u..<@yu=..\..+..F......Z..0.#...Ru........;L9.~%.2A.h........T..I...>.]2.aZl.._2....y.....e..8.b.......S...}l ^.....1..#.M.U.r.(.wC/.*..).>.w}uAQ.Xz...(-...!.6ZY4{^|..H.j..U.....+5o..m(....9.J..........`...4A..F.~P.?.........J.mz..........P.!...J......$....6.0..J.`"W.{.rS......p.e.......A+:#(..,._R\..J.J8.b.>.<...;....(Zt.VQR.=u.^*JKB...m.>U...D.H....i...m.e.%.J...p.o....E.A...1....-..x7..O.D=....9..==.`....r.7<....K.H._T.^...?cb...b...,..4.j..&...R...VG..?.T.+.*.s...@..V...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2191
                                                                                                                      Entropy (8bit):7.842212794018048
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A212881BF3E203E02D00A798EB5F401E
                                                                                                                      SHA1:F3D953FE22BE199172C64AF82736723EFB82240A
                                                                                                                      SHA-256:C1F940012116AAF6D9D7F0F3F2DE865B8B4B8CA919B1AD44C314AEF1D2D00DBC
                                                                                                                      SHA-512:BB0ADA21AC586537BB09314DE255E8803086BE0E78EBC42139DA849974757640097339E521B0F54927EB72BFD77BD7B00EC890D2D615056531A6509D99DFC94C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...Z...Z.....8.A....VIDATx...{l......\..n..6X....HQ.6(j..*."%U.D...)R..B...n.I.....lB....`.$...06.......#~c.{..|.].n..ufo...g.ygvN............X...X..d.9..}Js.I..6..K8.h....hZ.....sZZ..4.. 4ii...p...'...-.q&A..rj..:-.R4'Qj.hN...Ds...B5.Q...U(.8^...rd...Z*< |..3w4.P..Es.....~.'.e(.p. |......e.i..O..ni..V2g..h.aEV.b...l...<gda..R..%6.:.69.....9...Y.d5.6H/..1lA.@....#..V....U.JSJ..........B.l....e.J.G&......"d...#.C..,.Ql...L.Y.m..#S@.D........,....#.GN....w.92Y.]#..#.G.(....?...a[..S.H......G...@V.S..;5~0OF..r......}..c.O..}AHVy.A..?...S`N...J.}.3.>..3..~.5...e.84.j..KV..0..;1t.,.....Gm2..;.5h....CI..FB.#...S`3.W..j.P.}..1h.w|..L&...d.y.5.....u..I..tO....B..Xm..B..".....S.A.bR...#..i.w.m.$.......1t..:.8.O..B..}.m....~rf.......GS..'<.....Uh.'...Csd......l"/@y..8.:..\.V....!....P.r...=hW..S.U.>x.j...e.Y.f.y!.S.~(...=...Z..=%....S..!....FN.../.K./N.^u-0..o.A:.7...~.m0.#u>....|s....g..c....!?.6".i.HW.....=.!....B^y..r....}>^.2...>..9y@...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15409
                                                                                                                      Entropy (8bit):7.971810797322509
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:111BB6AAA9F9679C7C7CFFBAB9879EB3
                                                                                                                      SHA1:155EA908D4DF5327ADF8BCAF6C139A4BABB0235B
                                                                                                                      SHA-256:7D2035DB6D3734FDA5610F6E80B666760C267330F48C660717A4F7C61063C25F
                                                                                                                      SHA-512:3E0B00B132B7A9E6DF75A0C2A11A5673F4F0A745A5077677F26AED76A5CED38C7F7483EB7BCCDC1C69E45DA2846D47993F2C3D42E82B99FF51E44C5ED198440A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."....."....7.....................................................................i.A.X.5../6\F uS...e...!.B.y.c..N..2...K..b.......h^. .8...B\n..q..(.B......x.6..#..Tx.4.QI.k..RP/./.2.....#2...b\....W][..G+..k..8.&n.N.j........#.....%....y.]C..9.'0OZ.o4.9.:k...Yy.z,6..WD..O...i.1..:...7ZU.....Q...K...m.Q.X....4.^..Y..K..D ....R.a.kQ..w....O..-^yG.L..>...9.|...j|.w.L|....{86..V.OI.^...N.g:...M.F..Kb...=f.-....U.x.....]Ol.m..#...w..=...RRd{.=WA.=.X.MRx...<.C$qft.K...M.`.:..Z.1N*E..B.;$.....{[.{..&.....J...q...RKc.bUf.....#%..?..p+.=.Xw.....D.....wO.37.].i4._IF...C.P......'1 ..y.o...:.,h.X.,...\|).h.4.K.Zs.X.;!....$R%...5.....G6..J.^+.i...*..e@n2...%A+...>U..c.:...)`...O....b......>....&...Q.*.z.d.*..i=?....9.V.};.>..Y..Z..M^..2..ZH#..."..=.T...B&.:..U..P...Vx..u'O.#.....q....d.^...p
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3770)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3804
                                                                                                                      Entropy (8bit):5.131248457221857
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:31171B397573A79CD67BF4BA41FB0916
                                                                                                                      SHA1:D517BAC12CC70598D2F0C37CAA654D606289DD21
                                                                                                                      SHA-256:A74648D0E8C0D57FF7CF72F8E1C3C6E4135AA6E904FFFD85ACD23D95BADD0C4F
                                                                                                                      SHA-512:241D8E2C0F02265102AE4F87326592CF01D349B1C7F7782EEB9C3BC43F29009135E992E75D24B3D79397AF52EF87A1F172C5B91571E0FCA4C87542C1036F3CD0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/store.js
                                                                                                                      Preview:!function(){"use strict";function a(a,b){if(k.innerWidth()>1055||!b)return void a.removeAttr("style");a.css("marginBottom",b),a.css("marginTop",-b)}function b(a){var b=a.currentTarget;c(b&&b.hash?b.hash.substr(1):"all"),$(".js-avg-comparison-table").removeClass("is-sticky")}function c(a){d("a."+a,".filter a"),d(".headline-"+a,'#top h1[class^="headline-"]'),d("#section-"+a,'[id^="section-"]')}function d(a,b){document.querySelectorAll(b).forEach(function(a){a.classList.remove("active")}),document.querySelector(a).classList.add("active")}function e(a){if($(".avg-comparison-table.js-avg-comparison-table").hasClass("is-sticky"))var b=235;else var b=470;var c="";$("#section-all").hasClass("active")?c="#section-all ":$("#section-pc").hasClass("active")?c="#section-pc ":$("#section-mac").hasClass("active")?c="#section-mac ":$("#section-mobile").hasClass("active")&&(c="#section-mobile ");var d=$(c+$(a).attr("href")).offset().top;$("body, html").animate({scrollTop:d-b})}var f=$(".js-details"),g=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1030
                                                                                                                      Entropy (8bit):4.230465059701795
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B4BFE08C3CB4AFFA59FC170A99DCED90
                                                                                                                      SHA1:BBB7E18BF69A927AA5449FF799C60CA4A9490C7B
                                                                                                                      SHA-256:E47EAFF56A0B09A69C67455B9BE1D7CBEB70491AD93D45EEAF6657A55AFDCF77
                                                                                                                      SHA-512:47356F682A481CFC1A2B9A574570CCF44E0A085B2F256FD499B1A73D52DB5B090374DBD9619089BFAB62D064BFC71181E3A5CA467D82BD9C5B14C9B8963D3C56
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill="#5C707B" fill-opacity=".5" fill-rule="evenodd" d="M10.92 4.003c.254 0 .646.085 1.177.256.53.17 1.026.561 1.488 1.174-.093.023-.364.261-.813.715-.45.454-.71 1.135-.779 2.043.092 1.09.427 1.855 1.004 2.298.576.443.91.664 1.003.664a20.13 20.13 0 00-.277.664c-.161.397-.415.857-.761 1.379-.3.476-.629.89-.986 1.242-.358.352-.773.528-1.246.528s-.865-.085-1.177-.255c-.31-.17-.732-.256-1.263-.256-.53 0-.957.085-1.28.256-.323.17-.703.266-1.142.289-.484 0-.917-.187-1.297-.562a7.034 7.034 0 01-1.021-1.276c-.67-.954-1.142-2.117-1.419-3.49-.277-1.373-.115-2.65.485-3.83A4.113 4.113 0 013.93 4.531a3.216 3.216 0 011.73-.494c.485.023.935.125 1.35.307.415.181.773.283 1.073.306.3-.023.698-.142 1.194-.357a3.723 3.723 0 011.643-.29zM10.984 0a3.747 3.747 0 01-.158 1.488c-.15.476-.355.904-.61 1.285-.257.38-.583.686-.978.917a2.114 2.114 0 01-1.222.306 3.545 3.545 0 01.174-1.488c.163-.476.36-.877.594-1.203.28-.38.622-.687 1.03-.918.407-.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):196
                                                                                                                      Entropy (8bit):5.025701774687437
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1CB418EB487BCE15289CF03A5AE63A27
                                                                                                                      SHA1:D129CCD836FEE0D4CE95C502201D11996B6F0369
                                                                                                                      SHA-256:5569DE41EBA9155C88CAD64F414B3CF0ED6B0A75C10CBF58C68AB8C9587D6261
                                                                                                                      SHA-512:005E4FDE358D11E1F84F4E02312A65973B622DC0906DFE6FC05DD606341880C0B1BAA8703F250DA8C9BFF444CE1B595364867B6BF2FE9320BEA68BA8D28A75E3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="16" height="17" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3 13L13 3M3 3l10 10" stroke="#CFD5D9" stroke-width="1.2" stroke-linecap="round" stroke-linejoin="round"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7681
                                                                                                                      Entropy (8bit):4.148924895735827
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B9D7187C10B7795029075B2D7B1E670B
                                                                                                                      SHA1:EDB3ED1EAA950E722236DAEBB2EE9DC0A4A3908E
                                                                                                                      SHA-256:7A0BC79FDC95F0081FD5594EAAE34C1727EBC5511F5EDB24CDC66BAE9E9C8C1D
                                                                                                                      SHA-512:F207F016910DCB4E99DF9F6F53D2DF770D2E0AB703A026480E136EFFB0FD92140C9AD3D69589F851CCED1D046BFF73A602762560D9FCB64046C47664AA85ED2F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/app-store-badge.svg
                                                                                                                      Preview:<svg width="120" height="40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M110.137.001H9.537c-.367 0-.73 0-1.095.002-.306.002-.61.008-.92.013-.67.008-1.34.067-2.003.176a6.665 6.665 0 00-1.9.627A6.438 6.438 0 00.195 5.522a12.993 12.993 0 00-.179 2.002c-.01.307-.01.615-.015.921V31.56c.005.31.006.61.015.921.008.671.068 1.34.18 2.002.11.663.32 1.306.624 1.905a6.2 6.2 0 001.179 1.614 6.282 6.282 0 001.618 1.179c.599.304 1.24.517 1.901.63.663.11 1.333.169 2.004.177.309.007.613.011.919.011.366.002.728.002 1.095.002h100.6c.359 0 .724 0 1.084-.002.304 0 .617-.004.922-.01.67-.01 1.338-.068 2-.177a6.819 6.819 0 001.908-.631 6.296 6.296 0 001.617-1.179 6.405 6.405 0 001.182-1.614c.302-.6.51-1.242.619-1.905.111-.661.173-1.33.185-2.002.004-.31.004-.61.004-.921.008-.364.008-.725.008-1.094V9.537c0-.366 0-.73-.008-1.092 0-.306 0-.614-.004-.92a13.57 13.57 0 00-.185-2.003 6.648 6.648 0 00-.619-1.903 6.469 6.469 0 00-2.799-2.8 6.78 6.78 0 00-1.908-.627c-.662-.11-1.33-.169-2-.176-.305-.005-.618-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (64709), with CRLF, LF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):261798
                                                                                                                      Entropy (8bit):5.407660193001428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C0B1E939F0EBEACC49C9D7493E7B5F3D
                                                                                                                      SHA1:70D0B864E523BAB63163D9A391E4ED2D35C8C8E8
                                                                                                                      SHA-256:CA05D6081A93BB32A522310D5B1156FF33C54E21FEF9273B0786021229CEED7E
                                                                                                                      SHA-512:B186C08C36BB92F9C48935990B1B7DB10327CD120B4B314D45AFD857919716C47E4A583E028235C7AF85D21CCA3191D97DCFE877A992B6B843A0F900825E3161
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mstatic.avg.com/api/mhubc.js
                                                                                                                      Preview:(function(apiUrl){..window.mhubc={ads:[],push:function(u){window.mhubc.queue.push(u)},queue:window.mhubc&&window.mhubc instanceof Array?window.mhubc:[]};var util={define:function(u,o,t){window.setTimeout((function(){var e=util.modules[u]=function(){},i=o.map((function(u){switch(u){case"require":return util.require;case"exports":return e;case"./generated/mhub_pb":return util.proto.CrossMasters.MHubCloud.Protobuf;case"google-protobuf":return util.jspb;default:if(util.modules.hasOwnProperty(u))return util.modules[u];throw"Not supported dependency "+u}}));t.apply(null,i)}),1)},modules:{},exports:function(){},require:function(){},main:function(u){var o=u(util.define,util.exports,window.mhubc);util.jspb=o.jspb,util.proto=o.proto,util.apiUrl=apiUrl},jspb:void 0,proto:void 0};...util.main(function(define, exports, mhubc){..var $jscomp=$jscomp||{};$jscomp.scope={},$jscomp.findInternal=function(e,t,o){e instanceof String&&(e=String(e));for(var r=e.length,n=0;n<r;n++){var s=e[n];if(t.call(o,s,n,e
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):256
                                                                                                                      Entropy (8bit):3.5950641616491383
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:33AC78CFE4BD253CB8E7EBA32BEE5303
                                                                                                                      SHA1:DCB252A855723C65ED15BF9421F67BD7D2501297
                                                                                                                      SHA-256:88E76EDCFA36E8D891232C5CCF96E1440445B28C4B6254288B6EE611582D7C1B
                                                                                                                      SHA-512:03659788F90B46A1AB2E9405AC69D328499925D5D02C832EA0A091BBCAF82573E3974DE9FE8C6925BBDC93960A1B29CE1F8A6088241661DCAA729DC3DA0807AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISnAEJZlZcx8E2SycSBQ2lkzYkEgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvo=?alt=proto
                                                                                                                      Preview:Cr0BCgcNpZM2JBoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoACgcNlJCS+hoA
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4778
                                                                                                                      Entropy (8bit):5.151678998390295
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E842A4005F7DF1EF4DDAB928AD3EDFB4
                                                                                                                      SHA1:A41A95AE205766D4EECC7DB0133E26C805A580D1
                                                                                                                      SHA-256:639BE646D0FF2E65C6825734B19B1B0CFB6014E92F06ED84E6E8536CDFEC8C89
                                                                                                                      SHA-512:96C1E29B030195DD0F395E2AF60BC5F08B93AAFFEC3149C4916E2A735E3E88E48EF7A541EDFDAB3F95C2525098840A695CC5BA99606E4A925B39F36767304877
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=9K3EU-JY7U6-TD3RC-2KCEC-AH4A8&d=www.avg.com&t=5668886&v=1.766.0&if=&sl=1&si=6172471c-4160-4d21-a785-7f353d28bdda-s4j65j&bcn=%2F%2F173bf105.akstat.io%2F&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=59953"
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665934271,"h.cr":"02310c57e9b2682decab95e7288efd57e9dc7ec8-c3cd5dd5-eb311a33","session_id":"86d6a4d5-6226-4cc4-9587-b2366aab454a","site_domain":"www.avg.com","beacon_url":"//173bf108.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x468, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):80656
                                                                                                                      Entropy (8bit):7.630762591622219
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BE4BFF4AD49ADE973EB502691542D7EF
                                                                                                                      SHA1:9B693B9F41E0534888DB58A68A693E83EEF6E7A1
                                                                                                                      SHA-256:6BC6F8A56D3DA3365FB162881E88927EB9C0ECFA8BB45F81A01A4F2110078CC8
                                                                                                                      SHA-512:EA72D14D4134153BD3804A1B09A3EB1E3B6B13CB7242590DAE8973A591139AD278D2803E6507313F34BB48FFBCDCE0398825DF19C8550F2D5115004C0FE9ABDD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1053
                                                                                                                      Entropy (8bit):4.307831093772562
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:33C9B925A5146439AA1B1B9DDAFE97DF
                                                                                                                      SHA1:3FB1882ABBF72A16DE47C4C8CEBBD350365F4988
                                                                                                                      SHA-256:47A0FAE9FF9F474505B0D53B0B45296974EF6FADE471A6481E08EA1D3F8C954B
                                                                                                                      SHA-512:580F702DD321BAD8D34DA8F6E75E9203A9F9C2B4693265EFB6B98C81E7C66268BC07ECAB759EA5F9D227826B8719B2E4BE17BD300A428481C70A1AB40E1D0D3E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/hmct_icons/secure-wifi.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64"><path fill="none" stroke="#249EFC" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" d="M31.975 36.25c-.567-.067-1.083-.1-1.55-.1-2.833.033-5.267 1.05-7.3 3.05-.4.4-.4.933 0 1.6.9 1.267 3.05 3.633 6.45 7.1.267.233.55.367.85.4.333-.033.633-.167.9-.4l1.6-1.65m11-20.35c-3.933-2.867-8.433-4.3-13.5-4.3-6.267 0-11.667 2.217-16.2 6.65-.733 1.033-.783 1.933-.15 2.7l3.7 4.15c.867.9 1.867.867 3-.1 2.733-2.333 5.95-3.517 9.65-3.55.467 0 .983.033 1.55.1m25.5-.6l-9.25-2.65c-.733-.233-1.233-.35-1.5-.35-.233 0-.717.117-1.45.35l-9.25 2.65c-.9.267-1.4.883-1.5 1.85v6.05c0 2.1.25 4.033.75 5.8 1.467 4.4 5.283 8.217 11.45 11.45 6.2-3.233 10.033-7.05 11.5-11.45.533-1.767.783-3.7.75-5.8V32.8c-.1-.967-.6-1.583-1.5-1.85zm-2.15-10.4l-3.7 4.15c-.767.7-1.583.7-2.45 0-5.233-5.233-11.483-7.85-18.75-7.85-7.233 0-13.467 2.617-18.7 7.85-.867.7-1.667.7-2.4 0l-3.75-4.15c-.767-.933-.767-1.933 0-3 7.033-7 15.317-10.517 24.85-10.55 9.567.033 17.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (514)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):554
                                                                                                                      Entropy (8bit):5.150052336387029
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A6EF56D57D80F23B14AA6CE741F80482
                                                                                                                      SHA1:66CEF08F6D2A9CF91A954A3F3EECAC02F4EC3BA0
                                                                                                                      SHA-256:911D81439A876EFFAA603C409FF1364597178197F0677B8E43EFD8BC3C99BA07
                                                                                                                      SHA-512:1AB5E4145E6011094F3FFA46629F706D474518BC1236BABB484AF233F78CF9F2189C2789047D00E73FC94D51451BB94100679BB90EB15B116CB7CF10A6B4EA2C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/homepage-v2.js
                                                                                                                      Preview:!function(){"use strict";if($(".slider-sliderSliNotiSecSm").length>0){tns({container:".slider-sliderSliNotiSecSm",controlsContainer:".slider-sliderSliNotiSecSm-controls",preventScrollOnTouch:"force",controlsPosition:"bottom",controls:!1,navPosition:"bottom",mouseDrag:!0,speed:400,center:!1,slideBy:1,fixedWidth:250,gutter:16,loop:!1,responsive:{768:{slideBy:1,controls:!1,fixedWidth:316,gutter:32},1280:{slideBy:1,controls:!0,fixedWidth:316,gutter:64},1600:{slideBy:1,controls:!0,fixedWidth:316,gutter:64}}})}}();.//# sourceMappingURL=homepage-v2.js.map
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1328x712, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):80489
                                                                                                                      Entropy (8bit):7.983931994159661
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3C0A4BA0D4A327224034AAA2491B5967
                                                                                                                      SHA1:63706A26FFCEA4733EC848531C96586B0C11A6F4
                                                                                                                      SHA-256:A9907801F5D6976BA0C4DE54CE7167F5F138FFF0E47604A0C9D61E1113AF1C2D
                                                                                                                      SHA-512:53F0181FB8FDC1A21C53757C417061EFE3599AB0CC174702572DDD7BB77AE4DB3EBAEFC1A8A413D09166B40F79DE9F55DB00FC122DA159FEFC56E8E787431CCA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/service.jpg
                                                                                                                      Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........0.."................................................................................L}..bc....Lr.&.....10i.8.@............2 .....F..(..`.. D..A...@..`.P.......%.MFBRd......RhK.jP........P.."L.`....2Dad..<~.x........U.fK.{."..3d.EN#....#.(.v.q.v...5C..!...9A.pd..2,......i$.. b....$....!..@..`..[dI.$...!.. ...(....H.'..Rd...t....z; ..2.Dd.2..V$..@...........0I....BRD#8..y]CP.t&.1.....l.d...dl......F%."]~GVY....`}...c..!..!.#.0C....X.d.......A"(..I$I$1!.V....".X...!.$".&1.....@,..@.l..!&.. .T.%..B.<G.......k\.......Q..%...L......Hh.....&.RDa8.t...p.=!....!..M.5%.~+)..e..Fq....r.r..6.q..r.j1....`..`..I.F..."D..I......, .....M.6.s..]...I}.....~2.=s.].......BhD.5.i2$..4&...\...J`..5.J....xoA...k...'T...h............e .0I.LD.EI...U....s..&..&.....5....li...I2....e..l...........e!....I.RDcdHFq..d".W.N.K%......D[bo
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):931
                                                                                                                      Entropy (8bit):5.036059180966851
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:69CFA475F375125809C77C8C218819AE
                                                                                                                      SHA1:87A1076ABDB3A18369CB944AA3642896E5F8F904
                                                                                                                      SHA-256:FC94AF11C7A91FE1D6C58B7A6FDB9C1A1BC80425D84E39362D14F4F48A387D30
                                                                                                                      SHA-512:7B932967E823F4576006BBACBDAB0CA770AF0EE3D76D3E657D3462149BECFA8864CB77E9DCDBBB0A96BE3CA7FF43E37F565EC5E7BEB38B9BA0036232DBF79F11
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"businessUnit":{"stars":4.5,"trustScore":4.3,"displayName":"AVG Technologies","numberOfReviews":{"total":14913,"oneStar":1391,"twoStars":464,"threeStars":549,"fourStars":1677,"fiveStars":10832},"websiteUrl":"http://www.avg.com"},"businessEntity":{"stars":4.5,"trustScore":4.3,"displayName":"AVG Technologies","numberOfReviews":{"total":14913,"oneStar":1391,"twoStars":464,"threeStars":549,"fourStars":1677,"fiveStars":10832},"websiteUrl":"http://www.avg.com"},"reviews":null,"links":{"profileUrl":"https://www.trustpilot.com/review/www.avg.com","evaluateUrl":"https://www.trustpilot.com/evaluate/www.avg.com","evaluateEmbedUrl":"https://www.trustpilot.com/evaluate/embed/www.avg.com","consumerWebPageUrl":null},"starsString":"Excellent","translations":{"main":"<strong>[NOREVIEWS]</strong> reviews <span>on</span>","firstreviewer":"Be the first to review us on"},"settings":{"customStylesAllowed":true,"syndicationEnabled":false}}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):681
                                                                                                                      Entropy (8bit):4.627713210256181
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DD36A16BF372D08A1AC998F7EB1A3421
                                                                                                                      SHA1:28F0185E0E27F8EC7319DA6B4E62BB0D0DEB8824
                                                                                                                      SHA-256:820A7206B9CD51F2A34FA8FCF53ACBBFB12D9D716352495B559377A26EECF78F
                                                                                                                      SHA-512:C5DA3FB514E0577DB51FB6191767554BB06F9C7CB8EC3B07657B50056123FA285E4396C0AEFF7CBE193C25735E660C4070B8E9E2717FDEB60CC1716A6C91E1A4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16"><path fill="#5C707B" fill-opacity=".5" fill-rule="evenodd" d="M4 12.25c0 .344.3.625.667.625h.666v2.188c0 .518.447.937 1 .937.554 0 1-.419 1-.938v-2.187h1.334v2.188c0 .518.446.937 1 .937.553 0 1-.419 1-.938v-2.187h.666c.367 0 .667-.281.667-.625V6H4v6.25zM2 6a1 1 0 011 1v4a1 1 0 01-2 0V7a1 1 0 011-1zm12 0a1 1 0 011 1v4a1 1 0 01-2 0V7a1 1 0 011-1zM11.22.614a.372.372 0 000-.507.314.314 0 00-.473 0L9.76 1.164A3.706 3.706 0 008 .714c-.64 0-1.24.165-1.773.45L5.233.107a.314.314 0 00-.473 0 .372.372 0 000 .507l.873.936C4.647 2.329 4 3.579 4 5h8c0-1.421-.647-2.679-1.647-3.457l.867-.929zM7 4H6V3h1v1zm3 0H9V3h1v1z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):343588
                                                                                                                      Entropy (8bit):5.340863684621744
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:656A4FD9013F905080DEBDD038F06B94
                                                                                                                      SHA1:6843484EA4BE1A3415EA554BB8B7AAA6E311554A
                                                                                                                      SHA-256:0152531ECE5B19AA743208C31FD9F9284282BC97A2EC666DE5CF770A9AEEE0FA
                                                                                                                      SHA-512:B88FC90663AB1457ECCB18717AA6B1A9A4F5FB64C0C58A93D4B3DD62D0AC007176571719DB8BD999E679AFFC8F4105E581F983E0ECDF6A94A48B20D7600218F0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/6.33.0/otBannerSdk.js
                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v6.33.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function l(s,i,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(s,i||[])).next())})}function h(o,n){var r,s,i,e,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):91
                                                                                                                      Entropy (8bit):4.1925825200734
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3944D2F4EF92AF425D5A341E3D40D7A8
                                                                                                                      SHA1:4392645F29C17DED10D16622BA237CE690224FD9
                                                                                                                      SHA-256:9369B2673DB55DE20067C87D7BE63F4197A69C3236D0A1C108000B938594B9DF
                                                                                                                      SHA-512:D233DEE1FBC2143015BB77156AF6BA35D64FDF634A08F69EE7DB092282AA540ADEE892E00CE2C136D004FF7BC262D485D07B16872198790B5FA1E4EA57E4A8CA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"reason":"Invalid arguments","events_count":"0","results":{},"version":"5","status":false}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3330
                                                                                                                      Entropy (8bit):4.647209162391087
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DB086198D619016E3B65AB16DDF95086
                                                                                                                      SHA1:1B0E15F594DFCD7E58A9B83D7C7D2B6734673727
                                                                                                                      SHA-256:B0DB92DA39E978FF35E4F0D3EF665C73409076121E2138A506FEAA759054BBBB
                                                                                                                      SHA-512:05816A4C60D96EC053B960CE7FF1C88766D3EB4C62A61E17DE94A549EC0C7BC0369D106D5D4CCE7E49D15B71F6334B08EC54AF1A84465949DA97391D73D4439E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/icon-help-me-choose-performance.svg
                                                                                                                      Preview:<svg width="81" height="80" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M27.668 26C32.2 21.467 37.8 19.2 44.2 19.2s11.867 2.267 16.533 6.8c4.534 4.533 6.8 10.133 6.8 16.533 0 6.4-2.266 12-6.8 16.534-4.533 4.533-10 6.8-16.533 6.8-6.4 0-12-2.267-16.533-6.8-4.534-4.534-6.8-10-6.8-16.534 0-6.4 2.133-11.866 6.8-16.533z" fill="url(#paint0_radial)"/><path clip-rule="evenodd" d="M23.668 22C28.2 17.467 33.8 15.2 40.2 15.2s11.867 2.267 16.4 6.8c4.533 4.533 6.8 10.133 6.8 16.533 0 6.4-2.267 11.867-6.8 16.4-4.533 4.534-10 6.8-16.4 6.8-6.533 0-12-2.266-16.533-6.8-4.534-4.533-6.8-10-6.8-16.4 0-6.4 2.133-11.866 6.8-16.533z" stroke="#1E222A" stroke-linecap="round" stroke-linejoin="round"/><path fill-rule="evenodd" clip-rule="evenodd" d="M48.6 27.733c-2.932-2.933-6.532-4.4-10.666-4.4-4.266 0-7.866 1.467-10.8 4.4-2.266 2.267-3.733 4.934-4.266 8 .533-3.6 2.133-6.8 4.8-9.466 3.466-3.467 7.6-5.2 12.533-5.2 4.533 0 8.4 1.466 11.733 4.533l-3.333 2.133zm7.6
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16
                                                                                                                      Entropy (8bit):3.577819531114783
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                      SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                      SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                      SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlkDQxJeiKWHRIFDaWTNiQ=?alt=proto
                                                                                                                      Preview:CgkKBw2lkzYkGgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9507
                                                                                                                      Entropy (8bit):5.3592270038592424
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4D67D7FCE83E8D073C84E4D5B5936E71
                                                                                                                      SHA1:E02711957EA1C637BE41485526C65E4B56C55FD3
                                                                                                                      SHA-256:1DA25CF82F065474AADCE40A8C7369F6DF48E1847CB95C21BD9083488EFF7390
                                                                                                                      SHA-512:1E9D7565BEF92D1C2DA126245D6392176D29A4BE7F1B4623FB367B4C345AA5381EB9022ECD3317CC946B48E2AF89073C80EDCEE0FC121073C88643B191D8E4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/scripttemplates/6.33.0/assets/otCenterRounded.json
                                                                                                                      Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1552
                                                                                                                      Entropy (8bit):4.902582892051377
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:33CA2EFEEDAE4A281681C7D8B7CAE8CC
                                                                                                                      SHA1:213C6DA702E735DC24391CBD32686AC1503EDC40
                                                                                                                      SHA-256:2CB3FC121DE41AA08502FA55B10016867BEB7479B3A691CE0928CF622D06FD0A
                                                                                                                      SHA-512:085A4B4FEC8DB22E67A82F104D9F9FD9676BB2CED251DB2C6DDBF1AFF15163C7E873040FCD9863C870C4133C8C706DA64455F35C1F907B0B1DE9C420E58FCD3C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="48" height="48" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient x1="2.345%" y1="2.345%" x2="97.655%" y2="97.655%" id="a"><stop stop-color="#FD7C72" offset="0%"/><stop stop-color="#FC2E26" offset="60%"/><stop stop-color="#E21B19" offset="100%"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path d="M3.84 0h40.32A3.84 3.84 0 0148 3.84v40.32A3.84 3.84 0 0144.16 48H3.84A3.84 3.84 0 010 44.16V3.84A3.84 3.84 0 013.84 0z" fill="url(#a)"/><path d="M23.545 30.322a.965.965 0 00-.956.974v.835c0 .538.428.975.956.975a.965.965 0 00.956-.975v-.835a.965.965 0 00-.956-.974z" fill="#FFF" fill-rule="nonzero"/><path d="M31.037 19.68c0-.024.014-.046.014-.07v-1.92c-.005-4.225-3.369-7.647-7.514-7.642-4.146.004-7.503 3.434-7.498 7.66v1.98c-2.355 1.343-3.697 3.12-3.697 4.286v8.834c0 2.249 4.372 5.52 11.222 5.52 6.811 0 11.16-3.269 11.16-5.52v-8.849c.012-1.159-1.33-2.933-3.687-4.279zM17.95 17.712c.038-3.081 2.48-5.569 5.502-5.606a5.433 5.433 0 013.984 1.603 5.709 5.709 0 011.70
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):751
                                                                                                                      Entropy (8bit):4.63829501957274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F8880C5482E0789BAA6B9292D0C434F4
                                                                                                                      SHA1:638CE6763C22A9FAA047C9043F603E3E8ACF8F79
                                                                                                                      SHA-256:D4A74261EF85361359B61CFE0C9E4D07A3F6DDA79A2BF3560E53BE83D51D3416
                                                                                                                      SHA-512:77F6F724B7AD11E0E26A596FF9804C6AC182B652CAADF225874B29DA35593127D1FA53E0AC9AF829B15A93C6DF8B8538CF0EA00CBFC905E492345D90D792B552
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................................................................................................@..A,..@..... .@........(..............E.........a@.....P............*..............E......%....................?.....................p..........z.....................p........?.z.....................p........?.z.....................p........?.z.....................p........?!z.................[?.......Cn[p.$..$..m....lI$..I$.I$.I+$.I;I ..m..$.....f.........Ivpt.h....Dx[6.I..m..m..o.....................p........?.z.....................p........?.z....................... @0P`........?..g+....$..R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1042
                                                                                                                      Entropy (8bit):5.107401950491372
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6B2DCFC762016620366562D50501BFA6
                                                                                                                      SHA1:B1812AC310B56F621F7855BB318EA20B8C01027A
                                                                                                                      SHA-256:B5BA4B0E1CA1BDAB8F25C514B26889C641A01C13A42584FCCD8968A4051BAF25
                                                                                                                      SHA-512:9238258B9616249855A44448E2DEE7B684B516D5F8A3B1964613E4A25AE446C79B91BF158FA41D9F659DF612AB31D0147F226D43E410B616AC1E5A6816902FA0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/product-icons/hmct_icons/55x55/tuneup.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="55" height="55"><defs><linearGradient id="a" x1="-.77%" x2="99.07%" y1="-.571%" y2="98.683%"><stop offset="0%" stop-color="#00CEFF"/><stop offset="59%" stop-color="#0094E0"/><stop offset="100%" stop-color="#006ECC"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M4.413 0A4.407 4.407 0 000 4.4v46.2C0 53.03 1.976 55 4.413 55h46.336a4.407 4.407 0 004.413-4.4V4.4c0-2.43-1.976-4.4-4.413-4.4H4.413z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M43.242 22.55a17.078 17.078 0 01-2.623 17.919m-26.211.031a17.064 17.064 0 01-.627-21.303c4.796-6.38 13.376-8.608 20.684-5.373"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M17.064 26.439a11.142 11.142 0 0110.694-7.976h.038m2.571 14.191c1.103-1.1 4.25-6.24 9.444-15.42-9.207 5.161-14.366 8.296-15.476 9.405a4.242 4.242 0 00-1.104 4.108 4.257 4.257 0 003.016 3.00
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 77692, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):77692
                                                                                                                      Entropy (8bit):7.995595869271303
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FE6601AA966D21EF05B36F70E45B6F58
                                                                                                                      SHA1:67CB46592C8AE1A6CA500180D3756261DEA58915
                                                                                                                      SHA-256:5AA3CF4F3A2AEC2892F85CD8B5A994FAA2092A0D8493EE9D0E9C6B0C9F8EA5FF
                                                                                                                      SHA-512:95339A5B15776DFCD9FFD455C4296283626CB38D7D6AB8689D27B93DEDA79AB1F92D7BEEE0D11FB770611F8602EAFE1757F43F5607C1C04A9E321CB61B4F1902
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/o/AVGSans-Medium.woff
                                                                                                                      Preview:wOFF....../|................................FFTM...X........l>..OS/2...t..._...`...cmap...........&T.|Zcvt ............XRO.fpgm...p.......eS./.gasp...$............glyf...,...F..[.x.nchead...t...2...6....hhea.......!...$ ...hmtx............. .=loca...d............maxp..".... ... ...Nname..#....`......jbpost..%|...{...+...prep.................................k......r..x.c`.df.``e`.........Y....0p.1q..033212/``........ .....A.......x...00..a)R``.................x..Yl.E...s.ke_Je.....XV. ...#..@...- ..h# .........6..X.>.@@..@....].I.,.........I..~~..9.xT..(..n...T.|L....7.K.....f.M.U..uuK.U.......LZJ[.....u....;..~.dG.....Q=@O..@.....}O?6.M.il.M..2.LO...1...6..3.X[)..._..I..G...T...W.$EREK.t|J/v.M.a.............:G..O......GFL..7..G......]..6.?.K....v.]j...;..3l...v...^.O.e..J.B.6.&.............a..n.7.... ?..L.....a.P......G.......b..~.e.,...3...U.)..C!.#....G..P..S...6u\>.Q..4$.F....iBS...]......y+.iM.2.-.x..t.#..W.3].J7...x.(=...7o....m....2...b0C..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6496
                                                                                                                      Entropy (8bit):4.875586475570344
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C31D22D33526AC1A314D0EBF2FCB53E4
                                                                                                                      SHA1:CB85FBBCFACAA8934E682EB904220DC48FEF3129
                                                                                                                      SHA-256:1EFB227A8290B1F21CBD37F9F0129B50F347BED103991E801A2EB9CD58388D7B
                                                                                                                      SHA-512:C7A014E4FAE5C370B4D110C250A2CD355B2F08B02EFEACC0153521AB5AF1DF1636EA85B40FFBD29C8D562BFDA46C3DD4C77397077413FC990BE125133309956A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.33.0","OptanonDataJSON":"0a6a8c69-d705-4b16-9361-5ef86722b91e","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"137a3036-eecd-415b-abad-06a24037dc6b","Name":"US, AU . All Opt-out","Countries":["au","us"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","hi":"hi","de":"de","ru":"ru","fi":"fi","pt":"pt","fr":"fr","hu":"hu","zh-CN":"zh-CN","default":"en","uk":"uk","sk":"sk","id":"id","sv":"sv","ko":"ko","zh-TW":"zh-TW","pt-BR":"pt-BR","ms":"ms","el":"el","it":"it","es":"es","cs":"cs","ar":"ar","vi":"vi","th":"th","ja":"ja","pl":"pl","ro":"ro","he":"he","da":"da","tr":"tr","nl":"nl"},"BannerPushesDown":false,"Default":false,"Global":f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):171
                                                                                                                      Entropy (8bit):4.959825818689331
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CA2748E58C0B20B2158FBAC2A25C2828
                                                                                                                      SHA1:0D01D511F3249A23EA5F5F3D36013B0CC3757E2D
                                                                                                                      SHA-256:ED8FA722E0542A4CA2C941B4A9E80217A75F1A7C71A01E779D34D90ADD1D58A0
                                                                                                                      SHA-512:B01A4B3C2C8832F50FD67C85E0AF3CFD8949EBDEBC60B145DB7E7CFB073D36AD78FADB92E02A4143A2E28A7FD4A1753E970A2703A82CC442F0749AA79781BDD4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/components/arrow-down.svg
                                                                                                                      Preview:<svg width="9" height="5" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.05 4.795L8.102.913l-.95-.91-3.1 2.972L.949.003 0 .913l4.05 3.882z" fill="#fff"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2592)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2636
                                                                                                                      Entropy (8bit):4.914456844679792
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4E5CF7AC94C559952C8125FCB0E8C613
                                                                                                                      SHA1:137438DE0D09D2815D3D24A316C49B0F4362EEE9
                                                                                                                      SHA-256:F623B2B37557E9FD36D0918245B9BCE65F0286472E818EC2EC1A4885F3FDCB00
                                                                                                                      SHA-512:B7B1167AA3438313CE0D1BF5336C06A182A20F8F85BF468AC77FEBFCD6C041B84C36D23A60C0A93EEE06F5E53F63EA56253D99F8DD45E0C4A2B55B3DA2416E58
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/components/bs-tooltips.css
                                                                                                                      Preview:.tooltip{position:absolute;z-index:1070;display:block;margin:0;font-style:normal;font-weight:400;line-height:1.5;text-align:left;text-align:start;text-decoration:none;text-shadow:none;text-transform:none;letter-spacing:normal;word-break:normal;word-spacing:normal;white-space:normal;line-break:auto;font-size:12px;word-wrap:break-word;opacity:0;-webkit-transition:opacity .3s;-o-transition:opacity .3s;-moz-transition:opacity .3s;transition:opacity .3s;padding:16px;pointer-events:none}.tooltip span{text-transform:capitalize}.tooltip.show{opacity:.9}.tooltip .arrow{position:absolute;display:block;width:.8rem;height:.4rem}.tooltip .arrow::before{position:absolute;content:"";border-color:transparent;border-style:solid}.bs-tooltip-top,.bs-tooltip-auto[x-placement^="top"]{padding:.4rem 0}.bs-tooltip-top .arrow,.bs-tooltip-auto[x-placement^="top"] .arrow{bottom:0}.bs-tooltip-top .arrow::before,.bs-tooltip-auto[x-placement^="top"] .arrow::before{top:0;border-width:.4rem .4rem 0;border-top-color:#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5955)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):247809
                                                                                                                      Entropy (8bit):5.581292539511522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:ED9A0A0686F2E2ABFBACC96E536591F0
                                                                                                                      SHA1:94CCECF071E92D9455B056C14370C2DBFC22591B
                                                                                                                      SHA-256:A17DC6C1CD4176937858ACF1BFB84F9E2C872ED35E9C805656C7528562DF111F
                                                                                                                      SHA-512:F6311FB8F4F613DDC5588E7FE8BC4D7ECB6E058595C1B54B302FE3285F6ED119BCFB474B63858FB80E9BC8C5F0662D98D816CD58BFCB0F143BC7ECC4C475652C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-0DKJC5WS6X&l=sdl
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":20,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":9,"vtp_instanceDestinationId":"G-0DKJC5WS6X","tag_id":20},{"function":"__set_product_settings","priority":8,"vtp_instanceDestinationId":
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49150
                                                                                                                      Entropy (8bit):5.523809476276692
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:CD46DA23147D575E2E1C368FF7432446
                                                                                                                      SHA1:763FB3A733E8A5A721B2CCB6867B4E7E224D8D5F
                                                                                                                      SHA-256:AE45F042DB0F3B2D2FFE2BC7F5193A9713B4095048EFE83EB847FD8E0FF70920
                                                                                                                      SHA-512:9C7B442B7E4C589DA28F9DEEAE61AAC3EC70AC853696032FB6DBF9B3AA9D9DF11176EEF67AB9B6516D3C9BC870C301F806103CEF29F94C6BBF74DEF6099AE27E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:. {. "name": "otPcPanel",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY1BhbmVsIG90LWhpZGUgb3QtZmFkZS1pbiIgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjwhLS0gUEMgSGVhZGVyIC0tPjxkaXYgY2xhc3M9Im90LXBjLWhlYWRlciI+PGRpdiBjbGFzcz0ib3QtcGMtbG9nbyIgcm9sZT0iaW1nIiBhcmlhLWxhYmVsPSJDb21wYW55IExvZ28iPjwvZGl2PjxidXR0b24gaWQ9ImNsb3NlLXBjLWJ0bi1oYW5kbGVyIiBjbGFzcz0ib3QtY2xvc2UtaWNvbiIgYXJpYS1sYWJlbD0iQ2xvc2UiPjwvYnV0dG9uPjwvZGl2PjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BY2NlcHQgQWxsPC9idXR0b24+PHNlY3Rpb24gY2xhc3M9Im90LXNkay1yb3cgb3QtY2F0LWdycCI+PGgzIGlkPSJvdC1jYXRlZ29yeS10aXRsZSI+TWFuYWdlIENvb2tpZSBQcmVmZXJlbmNlczwvaDM+PGRpdiBjbGFzcz0ib3QtcGxpLWhkciI+PHNwYW4gY2xhc3M9Im90LWxpLXRpdGxlIj5Db25zZW50PC9zcGFuPiA8c3BhbiBjbGFzcz0ib3QtbGktdGl0bGUiPkxlZ2l0LiB
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):44153
                                                                                                                      Entropy (8bit):6.010132651914162
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B31F9A356907352C81968469E5C62CF7
                                                                                                                      SHA1:603A817B78BF011B2E747E1E65133DBC4445A042
                                                                                                                      SHA-256:CC1BE432CFE3D962A0BB944D50992D761201F6F16799D1F1DAAD693EF4FB70AF
                                                                                                                      SHA-512:466DE71CDB38D33D5C8E53AA0B22EC1D00C0BC3A545BC3EBA3D049CA1983C7F203A6ED00207BE83E69BEFE43776F6EEB5D0B81C5BBAF983F4E311599672DC85C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="86" height="36" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><path fill="url(#pattern0)" d="M0 .001h86v36H0z"/><defs><pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1"><use xlink:href="#image0" transform="scale(.0025 .00595)"/></pattern><image id="image0" width="400" height="168" xlink:href="data:image/png;base64,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
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 208 x 85, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15749
                                                                                                                      Entropy (8bit):7.962845300865885
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:BFF46D959E94B097000DA0C36B24CDE9
                                                                                                                      SHA1:AD426E782E1174C1C79AD689621E6960A7B57A5D
                                                                                                                      SHA-256:447FEA4AB8B9F8F2DB10B58A4AC6112D346AAA7DC64D4FB90D2DB718C00F12E4
                                                                                                                      SHA-512:3B62EF4E4A23F18BDFE81AD5E240D6816505D40159C7D13144ABDEDB33C4886B27339794F815D11D3B5A8CFF8A8066DF3F25B324F1D45C97B031C668909C367F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.......U.....8.j...=LIDATx..y.eGy'.."....|.W..R.TU.J2..&....#.q8....K{..i/3...=M...M7}.....,6#lh.....B.$..@R..R.YY........q.....WU*m.8.../.......[...`..b....wo...5C..04$.c(...9......'.e.....}.?|....<.C$..../<(...w...+$,Q............:.$.......O...O|..;..L.0..?.2.m..S..O).3...'...?...~....c./.E........../.IR...?......;....:.`...h.cQ{...7"{.!......5....~f....c...N/...;...[...y..O.~..5H.t.$1.>....H.y..y....y|.f^..k=.l..y.%.Q..0T...*....7..e..i.,.........Qx.....fj.......o......C--.C"..x.W........S.>}d...}c_y.u.-....@k.&..........x.xX.=.w..[.....f..C"...v....O...u..Y)..u....?^.w..,F2....v.&....../.../.4.=.M.t-Fc).....z6F.CTF!7.>.Cpm...y..@..c..@...}.|..^.\~G.]..]..;.D..j\s....3.W(.%...}......E....5...D#.P.A)... .^..o.T5x.^U<....,...T....9@n.`.\.nxt......G...."H.. `.q...C,..6....~6..mV...H..T.......[n.uS-.j5..G O`}...j......Y`6....!.....G ..I8..g.v....E....[.A.,..{......%.<...@.....L.....t|......... ....C...`..(....Z.........F.B.4.@4..V....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1190
                                                                                                                      Entropy (8bit):4.856579604239334
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:59B000909686F077DDF07DFC1C4ABED6
                                                                                                                      SHA1:6226A8D50D874E4DEAB26A376D8EF8D1BE3B16FA
                                                                                                                      SHA-256:E3A56E9002088D612D2A4EDD922F84FFFD63523C800AE4CF23EB2A8EC76D6ED1
                                                                                                                      SHA-512:ACD19E7A98C79F53F6DD0AEDCE1D1A4E27DF4B81F9F2C5A07770830606850ACA9C43184E2255187C2361FA3C5B9BA54969583EAF95FD755B5BC08178EAF5EA01
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="2.345%" x2="97.655%" y1="2.345%" y2="97.655%"><stop offset="0%" stop-color="#737B8C"/><stop offset="41.248%" stop-color="#4D5566"/><stop offset="100%" stop-color="#1E222A"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" d="M3.84 0h40.32A3.84 3.84 0 0148 3.84v40.32A3.84 3.84 0 0144.16 48H3.84A3.84 3.84 0 010 44.16V3.84A3.84 3.84 0 013.84 0z"/><path stroke="#FFF" stroke-linejoin="round" stroke-width="2" d="M21.454 20.064l-7.008 7.008c-.89.926-1.371 2.002-1.446 3.225a4.718 4.718 0 001.336 3.06c.927.853 2.001 1.315 3.225 1.39 1.187-.075 2.206-.537 3.059-1.39l.445-.446m6.73-11.513l-7.008-7.008c-.852-.926-1.873-1.39-3.06-1.39-1.222 0-2.26.426-3.113 1.28-.89.926-1.373 1.983-1.446 3.17.073 1.223.556 2.28 1.446 3.17l.444.445m5.118 5.395l7.007 6.896c.816.927 1.836 1.41 3.059 1.446 1.223-.036 2.262-.481 3.114-1.334.89-.927 1.373-1.984 1.446-3.17-.073-1.224-.556-2.262-1.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):205
                                                                                                                      Entropy (8bit):5.136957755137305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0AEAA9416CEB76ECF3494318DD9A31A5
                                                                                                                      SHA1:528CD2FCE59D9B5BBE3B1360FB4C9A956BE783A3
                                                                                                                      SHA-256:CE83FFEB4949CFE473FB08D1E1A4B6C60A4887EDD702DC4F353C2662FA9A2199
                                                                                                                      SHA-512:F5267F0F63265D6BA4A8BD92731664BF243C74D4ADF9C727FC5DFE1CBAB40D30979DE0D88835AA2CDCEEDF172419544F3C363034056EA07717D8F9A32A175B23
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/help-me-choose-v2.js
                                                                                                                      Preview:!function(){"use strict";window.history.length>1&&($(".js-backlink").toggle(),$(".js-backlink").on("click",function(a){history.go(-1),a.preventDefault()}))}();.//# sourceMappingURL=help-me-choose-v2.js.map
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):250
                                                                                                                      Entropy (8bit):5.011663494121471
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6908C03F1A9D7B8A7E299575CB7D98FC
                                                                                                                      SHA1:EA230E379484E0F801B3AFBDED7A67E12EC2B4E6
                                                                                                                      SHA-256:E41E6AED0647BDBC9965FB5BBEB380A3608E60466F629D35B601F8D9EE3787B4
                                                                                                                      SHA-512:823E15723FA45ED44292591BA03A565DADF05B61ED354181CC235BFF869BFE2C1635588159AE4F19A6A07044618ACB1DF43244D882E24ED175BB47C9808488D2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/mobile-v2.svg
                                                                                                                      Preview:<svg width="25" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.833 15.663V3h11.368v12.663m-11.368 0V21h11.368v-5.337m-11.368 0h11.368" stroke="#1E222A" stroke-width="1.8"/><path d="M11.833 19v-2h2v2h-2z" fill="#1E222A"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):99111
                                                                                                                      Entropy (8bit):4.859551750610587
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9073D655DD2C2970EAE4D4C54B45263D
                                                                                                                      SHA1:B5C92A973C2210727F5B7088A3F9FB72BEC82CB3
                                                                                                                      SHA-256:8BC8036AB00ADBC95AF45CF15CEB2301490DB32DA03E580C068B3A7ECC166CAD
                                                                                                                      SHA-512:F2EBB4404B1EA082DE6252FF97286B04ACA6410E9B9F8E373D18472C79B26BD02F31552EB405D6F3FB6AF2AFDAF567125EB6C7547F58FB1FFB047010A8D5F42D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/store.css
                                                                                                                      Preview:@charset "utf-8";.form-select{-webkit-appearance:none;-moz-appearance:none;appearance:none;padding:11px 57px 9px 30px;background-color:#D6DAE0;color:#000;font-size:14px;line-height:normal;font-weight:400;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;position:relative;max-width:300px;border:1px solid #bbc1cc;cursor:pointer;white-space:nowrap;overflow:hidden;-o-text-overflow:ellipsis;text-overflow:ellipsis}.form-select:disabled{cursor:initial;padding:11px 30px 9px 30px}.form-select-arrow{position:relative;display:inline-block}.form-select-arrow:after{content:url('../i/ico/icon-arrow-down.svg');display:block;position:absolute;top:8px;right:15px;pointer-events:none}.form-select-arrow.disabled:after{content:''}.form-select-arrow select::-ms-expand{display:none}@media only screen and (min-width: 1056px),only screen and (min-width: 768px) and (max-width: 1055px){.row.actionbox{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webk
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):584
                                                                                                                      Entropy (8bit):4.698585154651754
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:11F72708DEA8C924DD08C92ED88C4C57
                                                                                                                      SHA1:B7E957C193D7C14F60E49935169FF38FA60EE8AF
                                                                                                                      SHA-256:AF6D1CDCC4C2EE78C426EF2F78784A6C4809D03EA36E0B900E436D78780ACD2A
                                                                                                                      SHA-512:D90B3B0A0C06E91E9BFB57369CD6C512592198D348D7674B2212EBB8DAF0D93CAC144B50817989CDF3CA34F6A33CBCBE2BCE525F86BC17B743801386193E6321
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/other/social-share-icons/footer-social-share-youtube-v2.svg
                                                                                                                      Preview:<svg width="24" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="12" cy="12.216" r="12" fill="#CD201F"/><path fill-rule="evenodd" clip-rule="evenodd" d="M18.999 9.083a1.78 1.78 0 00-1.568-1.301 53.337 53.337 0 00-5.43-.18 53.362 53.362 0 00-5.431.182 1.78 1.78 0 00-1.567 1.302 12.996 12.996 0 00-.254 3.13c-.043 1.05.042 2.1.253 3.13a1.78 1.78 0 001.567 1.301c1.806.154 3.619.215 5.432.183a53.28 53.28 0 005.43-.183 1.78 1.78 0 001.566-1.301c.212-1.03.297-2.08.255-3.13a12.993 12.993 0 00-.253-3.133zm-8.87 5.185V9.89l4.61 2.197-4.61 2.182z" fill="#fff"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4555)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4556
                                                                                                                      Entropy (8bit):5.060029759574127
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:DF8B35EFEA3D3EA76C44C4800AF76F9B
                                                                                                                      SHA1:2BA057A2C976E3A4BCAE619161779246EE67D472
                                                                                                                      SHA-256:F0682C5BCB9A2E1A7A27212C0FCEBE713D653AD64E32742D4A4DBEA937BB6BB7
                                                                                                                      SHA-512:931CD29E4CE775F9A09430D84AC31B81E37AABA83213045824A8D941A314431E2B3B2003E1CA30D4FB796021780D7962D243C572C15CBB477A47325D23866974
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://script.hotjar.com/browser-perf.28a8c6b22b3c0474c577.js
                                                                                                                      Preview:!function(){"use strict";function e(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}function t(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}var r,n=["longtask","resource"],o=function(){function r(t){var o=this;if(function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,r),this.measures=[],this.subscription=new Map,!("PerformanceObserver"in window)||!("performance"in window)||!function(){return"PerformanceObserver"in window&&n.every((function(e){return PerformanceObserver.supportedEntryTypes.includes(e)}))})return console.warn("Performance API not supported."),void(this.observer={observe:function(){return null},takeRecords:function(){return[]},disconnect:function(){return null}});this.observer=new PerformanceObserver((function(r){r.getEntries().forEach((function(r){var n,i,s,a=[];if("longtask
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32765)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):101284
                                                                                                                      Entropy (8bit):5.395841079423544
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6556F9BF289EFA263BA64159CE9D354F
                                                                                                                      SHA1:C97AF849660AF6AEEC7C127C6098F7B981BA7CDA
                                                                                                                      SHA-256:659B991FCB3C5FC7A3D977A5F91EC551D863C1205E6C42D904A7FC3BAEA2CF54
                                                                                                                      SHA-512:99E72D75F9BB03F951F774A232FBD6DDC56C1692465D32F663147203E98C49C486D7FF256898D119AE4F9F907821B64136B893D547BEBC93B803DDE34315FAE5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.adobedtm.com/b29989a14bed/fb232d48b52a/launch-6a58c8f8d4cd.min.js
                                                                                                                      Preview:// For license information, see `https://assets.adobedtm.com/b29989a14bed/fb232d48b52a/launch-6a58c8f8d4cd.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2023-10-09T17:40:08Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"EN8348818414d3457da014cac8b02fade1",stage:"production"},dataElements:{"Dynamic Adobe Library URL - HTTP":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return previewurl="http://www.nortonlifelock.com/content/dam/norton-adobe-analytics/test/s_code_norton_min_preview.js",produrl="http://www.nortonlifelock.com/content/dam/norton-adobe-analytics/prod/s_code_norton_min.js",void 0!==_satellite&&void 0!==_satellite.environment&&"production"!=_satellite.environment.stage?previewurl:produrl}}},"Dynamic Adobe Library URL - HTTPS":{modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return previewurl="https://www.norton
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6132
                                                                                                                      Entropy (8bit):7.899260691493983
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:8081A14EDD5902F65FE0F2C70DC9D8CB
                                                                                                                      SHA1:0219F7157BA7ED79BA475FF593BEE076F4064BD2
                                                                                                                      SHA-256:D31399EE09F52D9BBE22A247296152F0629CF480C239DEC33AEB39F1AEE5E0DE
                                                                                                                      SHA-512:79971F06DD8268C7A8E823ADE518113AA33AA74D7C3977D5E646274287D1EF7B31B483B061A5F6F5E1E91F868E53F15F2461D4F8A85AF8CF2EC13BF8C2670602
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7.."..........5..................................................................Gq~{k..mn.......%R.."........*.%Tr.Z..9....*m...2c+!.lr._.e..h..F.g....l.e..ozo...13...7.>.o.O.w..G.6....t..>.>#...~%%..>)..._.......u.....G.9...!,...MSZ.j...+x......_w.....&.`$."bB$...).....\7.....j...Irf....dH..X.01.|V.Sb..:.;....m..$.D.!.1$I..!........e....r<..........M`cT.Z..o.z7;....Kv}....H@.z........9.I......8..[...r<".....2$...CX..*..Vs....U.n......`..sp.<..........c...u.<...NE..u.-..........n..h......g....L.....H.....J...........*..X..]..b.Z...*.'t.o..=.'..1..1..2..|..@c...d...9...!.....*..O.Zn.J".YE..gc9."..Q.M..O.y.\..;..ns...vb4S{...I....t=wH.....z.w...j.U[F^.CGV....n.H.*..M...-AB..1..|v..|w(.M....s.._.:v;\.Bg..........z>...0.......w(..^.'..........t.O@_.....T!.J.C1.YAm2...."....w.r.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4022)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4072
                                                                                                                      Entropy (8bit):4.86273870511545
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E240BB10E773D3A4A3712F6C456470CD
                                                                                                                      SHA1:59CF7A55C55160BC4E0B6EB4C5D805005921D1C5
                                                                                                                      SHA-256:9814D8F9765EC940F24C44E8B6F36B3E912C66ADDC43B0FFC8A1F5AE36974416
                                                                                                                      SHA-512:5CC08610BF232522268D84AC281EF9F3D703D34615EFB62A8B686BB4A009BBFF9FFE1427C4D3698E21D474EB7FAA77B22045B7BDD1D4469476FCD2CCBE62BB1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/page/median-typography.css
                                                                                                                      Preview:#median-modal body,#downloadPopup body{font-family:Roboto,Arial,Helvetica,sans-serif;font-size:16px;font-weight:400;line-height:1.5;color:#4B5563}#median-modal .subtitle,#downloadPopup .subtitle,#median-modal .text-large,#downloadPopup .text-large{font-size:20px;line-height:1.4}#median-modal .text-small,#downloadPopup .text-small{font-size:14px;line-height:1.57}#median-modal .text-x-small,#downloadPopup .text-x-small{font-size:12px;line-height:1.67}#median-modal .text-center,#downloadPopup .text-center{text-align:center}#median-modal .text-left,#downloadPopup .text-left{text-align:left}#median-modal .text-right,#downloadPopup .text-right{text-align:right}#median-modal h1,#downloadPopup h1,#median-modal h2,#downloadPopup h2,#median-modal h3,#downloadPopup h3,#median-modal h4,#downloadPopup h4,#median-modal h5,#downloadPopup h5,#median-modal .like-h1,#downloadPopup .like-h1,#median-modal .like-h2,#downloadPopup .like-h2,#median-modal .like-h3,#downloadPopup .like-h3,#median-modal .like-h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7916
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2144
                                                                                                                      Entropy (8bit):7.876056245780182
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1307E3FD5846BACC989C2FD05996F010
                                                                                                                      SHA1:3FD96ECEA8C4A91980939FE1E1EFE9EC0F47EEBC
                                                                                                                      SHA-256:39F14C526D9F43A24B5C1E219E7EE63500F90B39517D18085573DCF73EB33D87
                                                                                                                      SHA-512:DDB52F415B686D9DB2ECDCC5BF5B40D6E9BAA9B5CBEAC0AF9E48FE37FEDC1F96EF254F4F00520342D7EED54EA75446D9AB350EDF08370C05D178ABAACEBDC81A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://widget.trustpilot.com/trustboxes/5419b6ffb0d04a076446a9af/index.html?templateId=5419b6ffb0d04a076446a9af&businessunitId=47d5a1990000640005022131
                                                                                                                      Preview:...........Ym....~...!.nK.....C.4E..m..(.iAI..[J..w...=C..)Y.w.h.....3....j......o...(....n.<.Z.$..E.4........B...$..o.dT//...oA5AqN.....ip?A.~cI..a"E$...X......L....k#...H.8a+.*RbRU.j,.O4...$.|..9.p~.......G\.O...W.b.I.ILb).u.I.H...X.c.}b.P.P.......0+.~.....V...*..Xi...y.2....Z...8.5f8.......8I...3.2.....B....f.4.e.5.8. .f....S!4...XK(`.`"5..+Q,1...Q.]...@.h..d5(..V.....$.....-k\.....j.e....b..U.......Pz.N..+.Ul"!AP8].`..9.L.@..i8.N.].......Y.AiE.z...YV..Q...n.J....8....o..*N.u...rcf.r.\...5..).k|-,...|.ic.j......Q.W..`z..\..yx8.,..gm.8.b.9......5....F.KnJ.....'.W.0..Ak:...(.U2..H....I'.i...6r..H}nx..N........$.0=r..5h......... ....2..x...~.......IP.. .....N..P./.M.A.r.).t..*.50..D..............V.^....O.......^....8....E...V.uAo~..b.jR`+"............H.^k...-.T..v...'.......|.....db....Ze.@.V.U.b...c..W......Z.x{1.u...L...|I. ..u..KJ..3.V.A......i...Mb....:#..h8A"..|.......g....Y..'..h.1..I.t....5;J].*......Vjp3c...T...6./.....+t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (55975)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56022
                                                                                                                      Entropy (8bit):4.9607921604960366
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D0C2107E6528CC2A92B5640C658F9E0D
                                                                                                                      SHA1:E1D29B2C9C4587F42F0643F99C592AEBE7D6929E
                                                                                                                      SHA-256:FC79251228D3D209395351DBB9A64FB6DB6AEE423BC8298967FB102574E7C5DD
                                                                                                                      SHA-512:F6F23F10D3DBD2A7BC76A5839113CE62772BDF5FE299724B13DAD8F157F339D176C60DF7754878EEB406A6685E5E81E590658C11CDAF57BC05DE1FEF4539DE5C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/index_dev_hmct.css
                                                                                                                      Preview:html.no-js .js-platform-switch .js-pc{position:relative;left:auto}html.no-js .js-platform-switch .js-android,html.no-js .js-platform-switch .js-android-market,html.no-js .js-platform-switch .js-ios,html.no-js .js-platform-switch .js-mac{position:absolute;left:-9999px}html.js-pc .js-platform-others .js-pc{display:none}html.js-pc .js-platform-switch .js-android,html.js-pc .js-platform-switch .js-android-market,html.js-pc .js-platform-switch .js-ios,html.js-pc .js-platform-switch .js-mac{display:none}html.js-android .js-platform-others .js-android{display:none}html.js-android .js-platform-switch .js-pc,html.js-android .js-platform-switch .js-android-market,html.js-android .js-platform-switch .js-ios,html.js-android .js-platform-switch .js-mac{display:none}html.js-ios .js-platform-others .js-ios{display:none}html.js-ios .js-platform-switch .js-android,html.js-ios .js-platform-switch .js-android-market,html.js-ios .js-platform-switch .js-pc,html.js-ios .js-platform-switch .js-mac{display:no
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):194
                                                                                                                      Entropy (8bit):5.0159991573985305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3CA98F78768CEC8679C8AF097DD83827
                                                                                                                      SHA1:56205D833CA0E466C91C33A53845B87800208C16
                                                                                                                      SHA-256:6E5FD820A88C60D7FD51B56394FDFB3A00FDC5EB99DC235AAB8247E0255536BB
                                                                                                                      SHA-512:3CA4DCAF47BF9EBE3D1AE625D6AB62626F653462C95409E10DD61E04B77E0546F63BD35602322443DD8EA6A903340B2AF5052FD7B3801E1AD7531F8CCDCC0336
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/ico/24/ico-download.svg
                                                                                                                      Preview:<svg width="24" height="24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3.35 20.655H20.7M12 3.001v14.25m0 0l5.15-5.9m-5.15 5.9l-5.15-5.9" stroke="#2276D9" stroke-width="1.8"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (523)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2779
                                                                                                                      Entropy (8bit):5.256421685296428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                      SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                      SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                      SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                                      Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):76
                                                                                                                      Entropy (8bit):3.92347394262202
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:2B4A51282CCEE424D498898BC04C1067
                                                                                                                      SHA1:612913FF34E1726BF6C5A67140C5EB7D5FEAF7B9
                                                                                                                      SHA-256:BD5606AC6DD81A9383313E0AD6791C879703AEC43C33A3C08D9A918826201F43
                                                                                                                      SHA-512:7E6D71098D95A6D2CA346B10B23475A413503F6794A1C9982B62857C2736B4E4F9119A8D8FE5E0203A063CC078658A3889964F378F6930956C37E57FA0497885
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlka5rXp-JmzRIFDaWTNiQSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                                                                                      Preview:CjYKBw2lkzYkGgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1009
                                                                                                                      Entropy (8bit):5.167555200824683
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:20DD7675FA5FA3F4D9E6FE151D9E249B
                                                                                                                      SHA1:A3A97C40CE10B3C0E1B10D6D96A0F79A087CCE55
                                                                                                                      SHA-256:15C72741928E175700F126A46B00BAF2244AD77A08F883FE6C8DEC12C90ED8CB
                                                                                                                      SHA-512:989DC512F736A69F3F48941145D35D031A1E255F58F8231445E169F57299667F9DB69CF3806225A0B5C34D70C53A8E8B6E0C9DE5626F6E43F1F932F7AE22B999
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="49" height="48"><defs><linearGradient id="a" x1="-.77%" x2="99.07%" y1="-.571%" y2="98.683%"><stop offset="0%" stop-color="#00CEFF"/><stop offset="59%" stop-color="#0094E0"/><stop offset="100%" stop-color="#006ECC"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M3.851 0A3.846 3.846 0 000 3.84v40.32C0 46.28 1.724 48 3.851 48h40.44c2.126 0 3.85-1.72 3.85-3.84V3.84c0-2.12-1.724-3.84-3.85-3.84H3.85z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M37.738 19.68a14.9 14.9 0 01-2.289 15.638m-22.874.027a14.89 14.89 0 01-.548-18.592c4.186-5.567 11.674-7.512 18.052-4.688"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.968" d="M14.893 23.074a9.723 9.723 0 019.332-6.96h.034m2.243 12.384c.963-.96 3.71-5.446 8.242-13.457-8.035 4.504-12.537 7.24-13.506 8.208a3.705 3.705 0 001.668 6.209 3.732 3.732 0 003.596-.96h0z"/><
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1701
                                                                                                                      Entropy (8bit):4.077717964253886
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:7A6A35A3C14006E54B9D816FE4A5454B
                                                                                                                      SHA1:5A98FB49E8EC4E1EDC5B6C4CCC2A584DDCFC8369
                                                                                                                      SHA-256:C3075F680021F9D2DED06288F30E90CB134ED32D76A44C5A3102DCFE30B86370
                                                                                                                      SHA-512:847AFF859470A93C68047128D8B2D4A23452C5717B99FBDAE203075BBE904E6B659A9328DD1D5D62A6E51D7312D110809C17D9C20C7FA85D1A2A3FAC1058A7A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/feature-icons/hmct_icons/stay-safe.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="64" height="64"><path fill="none" stroke="#249EFC" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.2" d="M34.45 42.85l-2.5 2.7-1.25-.15-3.05-10.1-2.9.65-3.6-3.05 2.5-3.8 4.75-2.25.55 1.5 4.45.35 3.25 3.55M3.3 24.9c.733-5.233 3.084-9.833 7.05-13.8.367-.367.784-.767 1.25-1.2a.3.3 0 00.2-.2m40.65 19.75c.1-1.166.083-2.35-.05-3.55-.6-5.667-3-10.6-7.2-14.8a32.266 32.266 0 00-2.9-2.5c-1.3-.9-2.6-1.667-3.9-2.3M24.75 18l-2.5 2.3 2.5-2.3zM24.7 4.1c-1.933.167-3.75.583-5.45 1.25-.8.3-1.567.633-2.3 1M43.8 30.2l-.55-1.1-3.5 2.3-4.4-4.4.5-1.2-2.7-1.95h-3l-1.5-.9-4.2 2.45-.25-2.3.85-1.25 3.1-1.4.7-1.55 2.25 1.2 2.05-3.55-1.85-1.4-1.25 1.75-2.4-1.35 3.6-3.4 3 1.2 1.95-.8 2.2-6.25C35.167 4.767 31.617 4 27.75 4c-1.1 0-2.116.034-3.05.1l1.9 2.4-2.3 5.1-4.75 2.4.95-6.25-3.55-1.4c-1.833.9-3.55 2.017-5.15 3.35l4.95.45-1.2 5.35-3.45-1.25-1.35 1.45 4.1 2.35v3.5l-2.65.85-4.65 7.55.9 4.05 1.4-1.55 8.45 4.65.05 3.95-1.2 3.8 2.8 4.85-3.55-2.25-6.75-9.65-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1558
                                                                                                                      Entropy (8bit):4.912684183603389
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B21AE0D70D69788A97D0875E3346C071
                                                                                                                      SHA1:4EF0414D24E70A83DA277FAB5E8C98EC6B1DB334
                                                                                                                      SHA-256:CFBDDC00EF5AC1BD0B974482434E6F106E2FA281234F9B5725DE44E9B182FA95
                                                                                                                      SHA-512:08FF952269AED1167F2DA887AA7E81D97B9C012B417256711933A31E7C6E048182D6D4CE39763A5CA7602CA09BC979E5C514E678B6E0FBA8D6A7AEA5CB89EE56
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="56" height="55"><defs><linearGradient id="a" x1="2.345%" x2="97.655%" y1="2.485%" y2="97.515%"><stop offset="0%" stop-color="#FD7C72"/><stop offset="60%" stop-color="#FC2E26"/><stop offset="100%" stop-color="#E21B19"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" d="M4.406 0h46.269a4.403 4.403 0 014.406 4.4v46.2c0 2.43-1.973 4.4-4.406 4.4H4.406A4.403 4.403 0 010 50.6V4.4C0 1.97 1.973 0 4.406 0z" transform="translate(.5)"/><path fill="#FFF" fill-rule="nonzero" d="M28.04 34.744c-.617 0-1.118.5-1.118 1.116v.957a1.118 1.118 0 002.237 0v-.957c0-.617-.501-1.116-1.118-1.116z"/><path fill="#FFF" fill-rule="nonzero" d="M36.804 22.55c0-.027.016-.052.016-.08v-2.2c-.005-4.842-3.94-8.762-8.79-8.757-4.848.005-8.775 3.935-8.77 8.777v2.268c-2.753 1.54-4.323 3.575-4.323 4.912v10.123c0 2.576 5.114 6.325 13.126 6.325 7.967 0 13.054-3.746 13.054-6.325v-10.14c.014-1.328-1.556-3.36-4.313-4.903zm-15.307-2.255a6.51 6.51 0 016.436
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1096
                                                                                                                      Entropy (8bit):5.141937059546315
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4A17D1F7B3A8C6B49659F2BCD26BEC8F
                                                                                                                      SHA1:70902716C4C3AAA7DCF384CF1FC27AC70C57228F
                                                                                                                      SHA-256:91EDA93640E2B6C45AD7FA4CC4BFF4ACD0AA6D02EE7EAC4292BA78023A775E72
                                                                                                                      SHA-512:4C7F5BAC7EFB99C76E7C2E3C72E8C62917300E59F931FCFF8EABE07C2C0159F85154410ED3BF34A396B3D0DB2F5F910076C4606B905FE8618513128FFAFE39B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/logo-free-av.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="97.655%" x2="2.345%" y1="97.655%" y2="2.345%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M3.84 0A3.84 3.84 0 000 3.84v40.32A3.84 3.84 0 003.84 48h40.32A3.84 3.84 0 0048 44.16V3.84A3.84 3.84 0 0044.16 0H3.84z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M23.952 10.526c6.451 0 10.303 2.16 11.76 3.47.438.402.672.979.636 1.572v8.33c0 7.4-5.237 12.622-10.826 15.132-.704.315-1.004.444-1.575.444"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M24.048 10.526c-6.451 0-10.303 2.16-11.76 3.47a1.973 1.973 0 00-.636 1.572v8.33c0 7.4 5.237 12.622 10.826 15.132.704.315 1.004.444 1.575.444"/><path stroke="#FFF" stroke-linecap="round" st
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5020
                                                                                                                      Entropy (8bit):5.050982355770744
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:F1770932F7B19E890AA2892E76D7C70D
                                                                                                                      SHA1:A9A005D353BEEBA1C1C09E3ED77C5EFCAFA84531
                                                                                                                      SHA-256:8801E750C7EFAC89B032FD631683FD0A17FBC7895932B15F7AB51540BFC10560
                                                                                                                      SHA-512:FEFBDBB31433EB53B0137B34A8ADA5B708732334232C0CDBBDF8CF2F8CDCC50EFF53702ECE776639279331ED344149FB623A5E71FEF4B6389BB429B2335F2F77
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="0%" x2="100.007%" y1="50.005%" y2="50.005%"><stop offset="0%" stop-color="#E6E6E6"/><stop offset="16%" stop-color="#F6F6F6"/><stop offset="30%" stop-color="#FFF"/><stop offset="70%" stop-color="#FFF"/><stop offset="84%" stop-color="#F6F6F6"/><stop offset="100%" stop-color="#E6E6E6"/></linearGradient><linearGradient id="b" x1="46.214%" x2="51.196%" y1="1.708%" y2="100.536%"><stop offset="0%" stop-color="#00CEFF"/><stop offset="59%" stop-color="#0094E0"/><stop offset="100%" stop-color="#006ECC"/></linearGradient><linearGradient id="c" x1=".746%" x2="102.068%" y1="45.385%" y2="52.241%"><stop offset="0%" stop-color="#E21B19"/><stop offset="40%" stop-color="#FC2E26"/><stop offset="100%" stop-color="#FD7C72"/></linearGradient><linearGradient id="d" x1="95.072%" x2="17.173%" y1="32.832%" y2="85.249%"><stop offset="0%" stop-color="#F3AA0B"/><stop offset="40%" stop-color="#F1C80B"/><stop offset="100%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 585 x 370, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):88886
                                                                                                                      Entropy (8bit):7.985698651452997
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:1A221EBAC746AA242FB991334A693FD2
                                                                                                                      SHA1:6F35D143F89BC57C4B574739F19828ACD7A748C0
                                                                                                                      SHA-256:8150683F6C8982544FFD223BDCD57DBA3A35710FD6EF2659F79970DA89F467C3
                                                                                                                      SHA-512:5F9B57ABFEAF40F0A07BE25E469364AA677D8CC284708129648D2AE0203AE06684FFD1D73FB07F7F1F0A88A1FD3C05C29C7F914D350CC582BAFC46F6751E6C06
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...I...r.......N...Z.IDATx..g.%.u&xnf>_..@7l. ......H....,GZ-cW.B...?.O.R.B.......3.Q.)R$D':.$...Gw........=....{.LV..FW.=@EW..y...1W....2]`..#F6......7.b..#F...d....#F..1b.&..L...1b.....H0m6b..#F.`2.....#F..1`...M.N....1b....j.<PR.}...1b.....X.}..2.b..#F..T.....V.....#F..1...-....0P.S...e..#F....h9[.(.. I..2b..#.<.......u...1b....6..6=P...`..I..f..#F..Z....P...~..a...1b..M7.,mZ.....F....}c..#F...0.@i+....$?..#s..#F.....:...a.%..6)@..y..........;.{..R.....8..U..}.?F..1bdK.!....U\.V.TN..sW.\........^z.....h.m..V.Ij-.hdd.>..O.|....(.......grr2...kd..#Fn...--.O.>}lyy.o...W..W...<.@I..<.p.6 ...Y.....>..O.........._{....8.m..#F..1r;..r...W.^..?..?...?..E.'..1@.b.6.(..@....O..........k..snnn..6.j.1b...]......XW~.}.{.[........R...c.Q..{..^G.......G..G...?...166v.2.4o..#F..1.!..P*........{.t..g/]....6=..* i....{.?..?.M...(e....1b......$...}.~....[..O..d.P..G|me...[....'..+.z.....H.L}#F..1b$.$.....y..={.|.._x.C.nY.a...~.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1169
                                                                                                                      Entropy (8bit):5.129429597802381
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:3BE2F4E5CA95EC6A87419F5AE692135B
                                                                                                                      SHA1:FD69B62F87DDFD5B11AF49DA69EB9410A3149088
                                                                                                                      SHA-256:8C9588144560CA83F71D2CCB1BFDF303FF8F813A094EBF611EAB8A105EAF6E68
                                                                                                                      SHA-512:F7DD81FF919002D14149AAF439D3B1862CFD75B552DC31E41E2CE267C43DCEF53373CFCC1FBEC909BFF06E816602A4EBE581209912B190E708EED796EF000717
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="35" height="36"><defs><linearGradient id="a" x1="95.044%" x2="4.956%" y1="97.655%" y2="2.345%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M2.8 0C1.254 0 0 1.29 0 2.88v30.24C0 34.71 1.254 36 2.8 36h29.4c1.546 0 2.8-1.29 2.8-2.88V2.88C35 1.29 33.746 0 32.2 0H2.8z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M17.465 7.894c4.704 0 7.513 1.62 8.575 2.603.32.301.49.734.464 1.179v6.248c0 5.55-3.819 9.466-7.895 11.349-.512.236-.731.333-1.148.333"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M17.535 7.894c-4.704 0-7.513 1.62-8.575 2.603-.32.301-.49.734-.464 1.179v6.248c0 5.55 3.819 9.466 7.894 11.349.513.236.732.333 1.148.333"/><path stroke="#FFF" stroke-linecap="round" strok
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):156
                                                                                                                      Entropy (8bit):4.922167188762998
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:C215F9DE80F973A0403C380B1FBB86AA
                                                                                                                      SHA1:16F3D7D0F1E8CB79CF7493C3623ED3341143FF9C
                                                                                                                      SHA-256:17E5165139BEA945EBDA9173912EC461969905605D7BE5183864FFC6A031D3D7
                                                                                                                      SHA-512:B4ACBB7D495B40303E2B426E40585DBAAD6C99446AED994907A6F42E3BEB879056E1A3A6DBF8A8F14C0EE2F1041155BA4E52E83F25AC6CB95B91D1157BE0D310
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="17" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M3.815 13l10-10m-10 0l10 10" stroke="#778099" stroke-width="1.6"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4621
                                                                                                                      Entropy (8bit):5.1470393682440205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:EC7AC62B8E31749ADCA59ADD7050A4C9
                                                                                                                      SHA1:1ACDACCDB1B3B6341D8E341C16F9C6EBCEA3D9A6
                                                                                                                      SHA-256:8399D3960F379C9711BFF75F6325D676891045DF6013D0B61285A1C643CE963D
                                                                                                                      SHA-512:9DF0B09AA84A0A39D23C9A858133F5EECC9603631672032D9BAB2B2182338E94F5F6EE72ECCA5F3E083DF4ABE269BEA6FB24000AC3075779432CD5E5F96481E0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665846475,"h.cr":"6228bde71d3a2c86ff4f3f3a0fc5c96bed2a1b3b-c3cd5dd5-eb311a33","session_id":"0af27118-f8ff-4ce1-83b4-465e64f603d3","site_domain":"www.avg.com","beacon_url":"//173bf105.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1009
                                                                                                                      Entropy (8bit):5.207843374951308
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:192DE19C84F5BB1D105040B839BB0A40
                                                                                                                      SHA1:FA98F7AC9281F345A1E162B7608A2F5FC722F525
                                                                                                                      SHA-256:6EF1D4FACC9D6DE06ED8AAC71D449AA5D4A255DE12D5EB71CD1413142152DDDA
                                                                                                                      SHA-512:056862061CBBB0CBA1E406636D104DA72933D47B0FE1F968AC1B0CF4A14DBA48D3C6262EAF9C19CBA5C4A640A550FA5B846C4C987F00FCE6C99E0ED3F189F68B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="73" height="58" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M32.45 16l-1.15-.769-10.063 5.761 1.306.613-17.126 9.831L28.533 44.8 73 19.301 49.807 5.862 32.451 16z" fill="url(#paint0_radial)"/><path d="M51.38 33.148l17.051-9.754m0 8.141l-17.051 9.6M1.075 35.3l23.118 13.208 17.048-9.676m0 8.064l-17.048 9.676L2.384 44.13" stroke="#1E222A" stroke-linecap="round" stroke-linejoin="round"/><path d="M18.127 17.173l23.117 13.364m0 0l9.984-5.76v18.431l-9.984 5.684V30.537zm0 0l-17.129 9.83L1 27.003l17.127-9.831-1.308-.614 10.062-5.76 1.153.768L45.39 1.429l23.193 13.44-17.357 9.907-23.192-13.209" stroke="#1E222A" stroke-linecap="round" stroke-linejoin="round"/><defs><radialGradient id="paint0_radial" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="matrix(0 19.4686 -33.7915 0 39.208 25.33)"><stop stop-color="#C7CDD7" stop-opacity=".35"/><stop offset="1" stop-color="#2B7EE1" stop-opacity=".3"/></radialGradient></de
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (34298)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):38032
                                                                                                                      Entropy (8bit):5.328226005866831
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:275B3F422D4E4DEAB9AF85A9818D0C8C
                                                                                                                      SHA1:C700A8631E56DA969F6D362A5E1672E7513F8C68
                                                                                                                      SHA-256:60D72E1A790A790F43A9456242B252144594A6D1DB646BB2A850A07200EAADD3
                                                                                                                      SHA-512:58A08E24C14E6EF1BEBE2209601DC6B541B960E82A30521D718A6525AB4D35A27871751A9EC80373B9AD0733ADAD551A9833CCB85C74DE3732256C029635F79E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.cookielaw.org/consent/0a6a8c69-d705-4b16-9361-5ef86722b91e/OtAutoBlock.js
                                                                                                                      Preview:!function(){function n(d){for(var f,a,g,b,c=[],e=0;e<x.length;e++){var h=x[e];if(h.Tag===d){c=h.CategoryId;break}var l=(f=h.Tag,b=g=a=void 0,a=-1!==(b=f).indexOf("http:")?b.replace("http:",""):b.replace("https:",""),-1!==(g=a.indexOf("?"))?a.replace(a.substring(g),""):a);if(d&&(-1!==d.indexOf(l)||-1!==h.Tag.indexOf(d))){c=h.CategoryId;break}}if(!c.length&&z){var r=function(k){var v=document.createElement("a");v.href=k;k=v.hostname.split(".");return-1!==k.indexOf("www")||2<k.length?k.slice(1).join("."):.v.hostname}(d);A.some(function(k){return k===r})&&(c=["C0004"])}return c}function m(d){return d&&window.OptanonActiveGroups&&d.every(function(f){return-1!==window.OptanonActiveGroups.indexOf(f)})}function p(d){return-1!==(d.getAttribute("class")||"").indexOf("optanon-category")}function q(d){return d.hasAttribute("data-ot-ignore")}function t(d,f){d=d.join("-");var a=f.getAttribute("class")||"";-1===a.indexOf("optanon-category-"+d)&&(d=w(d,a),f.setAttribute("class",d))}function w(d,f){ret
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):977
                                                                                                                      Entropy (8bit):4.41493120499177
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:4CDDA71D51DFE437F70E7E7F1879DF66
                                                                                                                      SHA1:2C2DEE61A857FBFD8BFA28EE9A0BE922A71290AE
                                                                                                                      SHA-256:2A4C3105828F650D464465F544FABCCD4B24358E5DAC4E2861BE74575941A58C
                                                                                                                      SHA-512:7DEA67EA6AE09FF2D97FC5726AC6D2D6BA06FB81F32083D730BEDEEE85E4A8CA904319377F27E854C50057AD1D06B6D0783320D8232D77C3DAD009330E704970
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/other/social-share-icons/footer-social-share-twitter-v2.svg
                                                                                                                      Preview:<svg width="24" height="25" fill="none" xmlns="http://www.w3.org/2000/svg"><circle cx="12" cy="12.216" r="12" fill="#55ACEE"/><path fill-rule="evenodd" clip-rule="evenodd" d="M17.106 9.412a4.658 4.658 0 01-.649.558v.285a6.598 6.598 0 01-.421 2.29 6.373 6.373 0 01-1.248 2.069 6.404 6.404 0 01-4.88 2.1 6.602 6.602 0 01-3.535-1.02h.551a4.534 4.534 0 002.85-.954 2.345 2.345 0 01-1.362-.477 2.117 2.117 0 01-.778-1.113c.127.035.257.057.389.064.114.001.227-.004.34-.016.094-.01.186-.026.277-.048a2.222 2.222 0 01-1.293-.779 2.183 2.183 0 01-.52-1.447v-.032c.319.174.676.261 1.039.254A2.034 2.034 0 016.86 9.271c0-.4.1-.794.292-1.146a6.785 6.785 0 002.091 1.689 6.27 6.27 0 002.675.7 2.654 2.654 0 01-.064-.51 2.18 2.18 0 01.681-1.62 2.34 2.34 0 012.562-.478c.276.124.52.308.713.54.274-.04.54-.116.795-.225.248-.105.49-.212.73-.317a2.888 2.888 0 01-.422.7 2.476 2.476 0 01-.617.54c.238-.043.465-.09.681-.143.221-.054.438-.123.649-.207a5.485 5.485 0 01-.52.618z" fill="#fff"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):231635
                                                                                                                      Entropy (8bit):5.375371111584002
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:567345BB78FB4DAD3D0A9FD9DB74CD03
                                                                                                                      SHA1:12361D78B0B6052F8983432303C6F5B74F8C0798
                                                                                                                      SHA-256:BF561347ED71B4E99C5728F5480B0088CDCA2B138964D8E37885383B7867B850
                                                                                                                      SHA-512:2ED3C30680C41E26CD391011D7FB97F3C893ABBF7DD319C6068D8A158B9A27027B6B2FF3E6BEAC7159700095099AB519DE1342EDC13AD48C55D4BAD7F7666845
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://script.hotjar.com/modules.f1ca928bedfd3ef16e38.js
                                                                                                                      Preview:/*! For license information please see modules.f1ca928bedfd3ef16e38.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2011)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2056
                                                                                                                      Entropy (8bit):5.177967735841463
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:90865656692C8FA0844B1988A461D626
                                                                                                                      SHA1:4D4EC2B15FC8D7F3A41639696D8982292ADF91D7
                                                                                                                      SHA-256:CF4323A2DC075A0DA624C09F8DA96F5867D3DBDF73A83CE1937EC9C94A0938EB
                                                                                                                      SHA-512:B500A58E6D17602A64E72FD8266A1DE8F6AD5B5AD8008497DB6349FB58D9B8E9FF8FF0531FEF88EC5242D51E97234BDFB2AFAAF6A6C1A255FB00CB45319F3524
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/components/singleDL-primary.js
                                                                                                                      Preview:!function(){"use strict";if(window.sdl!==undefined)try{/OptanonConsent=.*?(consentId=(.*?)(?=&))/.test(document.cookie)&&sdl.push({client:{cmpId:document.cookie.match(/OptanonConsent=.*?(consentId=(.*?)(?=&))/)[2]}}),/(?:NotLandingPage&groups=|groups=).*?(?=&|;|$)/.test(document.cookie)&&sdl.push({consentGroups:document.cookie.match(/(?:NotLandingPage&groups=|groups=).*?(?=&|;|$)/)[0].replace(/NotLandingPage&groups=|groups=/,"").replace(/%3A/g,":").replace(/%/g,",").replace(/2C/g," ")}),sdl.push({session:{countryCode:sdlObj.session.countryCode,secChUa:function(){return navigator.userAgentData!==undefined&&navigator.userAgentData.brands.length>0?navigator.userAgentData.brands:[]}(),platform:window.avastGlobals.detect.os.name,mobile:function(){return navigator.userAgentData!==undefined&&navigator.userAgentData.brands.length>0?navigator.userAgentData.mobile:"-"}()},server:{provider:"CMS",platform:"WEB",env:window.location.host.startsWith("web-preview")?"dev":"prod",dataCenter:"-",sdlVersi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (18785)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18835
                                                                                                                      Entropy (8bit):5.240032120830862
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:D68A4D93FE0A03C833F959B00FD0AD9B
                                                                                                                      SHA1:4F706763B94F8BC8839007DF799747C6C9781227
                                                                                                                      SHA-256:D141D2C290CB317E3C20BF56E8B350675EB6985E1B4D54C5FFC8653705957DAD
                                                                                                                      SHA-512:237EB2EEF0FBE29999AD517D0F026D9DA7294F7FCADEB87AF4C2F375DEB8110B215DD247D6E5DD63B9F81046A76522F1D5EE46BA7C4C9FB446A4AE3AC65F3855
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/page/median-buttons-v2.css
                                                                                                                      Preview:#median-modal .button{display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;text-decoration:none;cursor:pointer;position:relative}#median-modal .button:hover{text-decoration:none}#median-modal .button>SPAN{display:-webkit-inline-box;display:-webkit-inline-flex;display:-moz-inline-box;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;font-weight:400;background-repeat:no-repeat;position:relative;vertical-align:middle}#median-modal .button.primary.with-price>span{display:-webkit-box;display:-web
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3856
                                                                                                                      Entropy (8bit):7.945075038686058
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:174351C6EE9AF611E063871CF23B6120
                                                                                                                      SHA1:BB2A7CDF8C298E65012408DBE0F951F690658BEC
                                                                                                                      SHA-256:336B9B7CFDC5990F486EB87F2034AB3BF45AC43A45C4D20ACF17FF6EAA8E3A8B
                                                                                                                      SHA-512:B18C16650C60526AEFE400ADAAF26EEB208E987BC028E82234AACAE1420F8D207E7B52BCF25AFDABE500C291D51F9A2DF472B81DFF9F60EFECEE363EAC622602
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/how_to_fix_a_blank_or_black_screen_on_windows_signal_refresh/How_to_fix_black_screen_problem_on_Windows_startup-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF....WEBPVP8 .....J...*7...>I".E".!........h.J,d......V.[qsP...=F(.J...!R.....>....Dt@u;.YzSYJ..........}..I.WP...D.)....1yF..._Co.|.}A...W........z.lz......3.F.j..z....t..yf.V...Y...-.[S...u.>0.'....'..Ab..QJ....Og..Dr....-.._..Pp..i.......\.....4.w..*K...kk..`Ls.."^v...V'...gX$...l3x4.s..e.nPJ..2].mkO.f..7y.\#.#<e..N..1.........."....W... ..c5..........]...}.l&...CM`L..gH...Z.X..+.E.!...0..)..;c4w.A.g..F...9...i*.........J.P..m.I\..<.xN..5.w.8....?4.*.by../-z..7I......t..4.AIc.?..5.,.O?Wx+#...~$D.......T{.t..#:..|.<.x[.7....Z..<..W.R..~.....\@.4..M.>../..4!,c.2 ...v......r...q3.5hh....e.o."oQy.....~..c..\...c`p=`.-MK....U......W<.:T...6.....f..+(.].....m..]N....zi.+.J........'....b...S.3..=...r-<...f..z......m`..u.Y4O......c^w.~.........>E@7R...6X....&8....?...JH..l{5.Q..8+g....!....{.d.0.P...`..f......k.3wxY.>..jM!..&.....o.w9h?........ _.F..STw.0.]-..Zv.h.e.*#.<\.A~.....m......X...j..^....?'niS.o?.....E??..e..g.3.A..il.'x.J....:P..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1788
                                                                                                                      Entropy (8bit):4.181338226220651
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:E47A386FA0D599FAA0632176A825399D
                                                                                                                      SHA1:D798C8D2CB246EA82095374431D9948C62B4F850
                                                                                                                      SHA-256:B0854E1284F22C5B50996D6E8CDF9DE39477C0C1434AA6BE70E5C6A87487EB7F
                                                                                                                      SHA-512:86B81654FAB0823C102C54719D95952C4AAA4BAD1D68F512A08A9D85D1EA5765D4F3CD6F8652166D26F879A1ED82F00DB0DCF57F91701D937417AE34C879EC6D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M30.15 28.662c.82-.3 1.7-.45 2.64-.45 5.057 0 7.41 4.365 7.41 8.813-.064 1.822-5.418 1.938-6.57 1.98M17.88 28.661c-.82-.3-1.7-.45-2.64-.45-5.045 0-7.44 4.247-7.44 8.813 0 1.822 5.423 1.939 6.54 1.98M31.105 5.121c1.695.8 3.235 1.902 4.619 3.306 2.826 2.829 4.434 6.155 4.824 9.979M31.104 5.122C29 4.107 26.632 3.6 24 3.6c-.8 0-1.5.04-2.105.117m9.21 1.405l-1.462 4.243-1.374.526-1.988-.731-2.427 2.253 1.608.878.877-1.17 1.257.877-1.403 2.488-1.462-.82-.497 1.024-2.105.908-.585.877.146 1.58 2.836-1.667 1.024.585h2.046l1.813 1.375m11.139.059c.078.546.117 1.16.117 1.843 0 2.78-.6 5.314-1.801 7.603m1.684-9.446l-1.93 4.067M7.482 17.763c-.098.683-.147 1.512-.147 2.487 0 2.774.589 5.308 1.766 7.603m-1.62-10.09c.507-3.531 2.067-6.643 4.678-9.335l1.053-.965m-5.73 10.3l1.286 3.804.405.416m4.039-14.52c.974-.84 2.105-1.59 3.391-2.253m-3.391 2.253l3.333.292-.848 3.6-2.339-.82-.877.966 2.748 1.58v2.341l-1.754.614-.443.713
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):251
                                                                                                                      Entropy (8bit):4.938804041586941
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0317211757FA2AA55FCCB685F47C1659
                                                                                                                      SHA1:E4CEA406E29EE7AD74119CD02B045FFE572071F8
                                                                                                                      SHA-256:38DE725EE3B2830BD2058C705760B8A6C630FDD534D3B748D43D1A109AB38610
                                                                                                                      SHA-512:7B1A9D99BC9AA5AB104C282D0288E9353E4EA396DCCDF7D01CBFCDE849BFFDD0FE468CDBCFDD88C1FA564B300F344AA3D9B7329604CCB015B79086D5A0190BD1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24"><path fill="#FFF" fill-rule="evenodd" d="M21.75 12.75v9l-10.5-1.65v-7.35h10.5zm-12 0v7.125l-7.5-1.185v-5.94h7.5zm0-8.625v7.125h-7.5V5.31l7.5-1.185zm12-1.875v9h-10.5V3.9l10.5-1.65z"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 311x213, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9622
                                                                                                                      Entropy (8bit):7.9777758096985165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:56E591F7262E18E0A147993E1D23CA51
                                                                                                                      SHA1:89C638DE1E8A1E70111716F5009AC0B09E561331
                                                                                                                      SHA-256:27D5F8508EB7414E04EDA2DC122F6AB214AE33041608E248943CAA99CF823D93
                                                                                                                      SHA-512:E0BC129F7C0D6BAAC2CEB24C8959E434E98DCD5C48516EE0BE4BC9DFBD037E893162963AB796800DD9B78516E0CAA7EF56EDCFDA7BDD594C77C1F9CEEF1A8AF0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://f.hubspotusercontent40.net/hub/4650993/Blog_Content/Avg/Signal/AVG%20Signal%20Images/the_ultimate_guide_to_mac_security_signal/The_Ultimate_Guide_to_Mac_Security_2018-Thumb.jpg?width=312
                                                                                                                      Preview:RIFF.%..WEBPVP8 .%..p....*7...>I".E".!..e.(........;.}...%..^.V}_...<....d..........O.......?..........g...w..w...........M............?.......?.......!.w....A.......'..6... ...n....w....s.......`/..L.M...+.....).....O.......>....e...........9;M.C...@.....R.........._....Q..!...Ql.]...$...8...=Y..:M).......\...[e..w...4.+m>....f'F2....a%.....,.....*......:b.|..A0B.....i...z..<6O......Z6...v..J...\c.....fX......hV..N.-..$F....;.=.......N=h....swnQt....$....,.[F.7.j....6.....o........rW..=.K.&.Y...b.0e.H.e.x5Cc..9L...e*f.%..y.....094.gS.R....j`:......r..]?m.{L3.v...FFD..i..Qj..*h...).%..qb.{E7L..?1..,.~.T.......01..............%....%.......{........a...:...e.B|........?q.b......1..tW..F-...]T@.&..I#. BT._.....B.6.e;.fM..%..I..G.2..@C8..1)....F..$.|o..hB..0j..;....suM>...d.E,v...c..?-hk....W-...ab...C.f..HOrI5.6..8j.~.a4...T.N.,.8.|=.f.mD..$.q..p.'..t..pN..d.`..fu....a....2.b5.~tV.L~Q..CT.>%...RB$s.sq.D.:.yf.e.........`..a.R...T.W*.J..94.p....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):201
                                                                                                                      Entropy (8bit):5.078551896139825
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5F3EF00F65D6E9B316046549C4A3FD97
                                                                                                                      SHA1:714C088AD1851E53F61AB91BFBA50BF49C031806
                                                                                                                      SHA-256:408C2E61ECC8B14BBFDCD91603885F7AC1DC09A27040A8D47060D6F40A878524
                                                                                                                      SHA-512:1B4BFE2CD4149CF184A200037E0B2FF6FED7F793006B2A18FE430A94F770C8D5E913B5C311D4F7733F86B6E2BC0550677FA4DDB10CCBB4143D77B03E70225044
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/store/tick-blue.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32"><path fill="none" stroke="#2A7DE1" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5" d="M24 11l-9.912 10L9 15.833"/></svg>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1176
                                                                                                                      Entropy (8bit):5.1254274372871285
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:0338588B4048B664FA490A7A0D69F4DC
                                                                                                                      SHA1:1BE43938C25C9D43DB4772993F0D9DFBB044BBA5
                                                                                                                      SHA-256:0D1C6E084D1D28B51B1F54B949255D50D24C3BB250A43ABA43584864BF77C567
                                                                                                                      SHA-512:CED8D8B9091E732EF57D855DA1D11F6C76D41F8589B59BBFA3348124AA1E0357CE1BE7D047F701C36E705FC8B4C55117CB8EC6F750354CDFB146FECEC992B096
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48"><defs><linearGradient id="a" x1="97.655%" x2="2.345%" y1="97.655%" y2="2.345%"><stop offset="0%" stop-color="#019A37"/><stop offset="61%" stop-color="#00BF65"/><stop offset="100%" stop-color="#05D289"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" fill-rule="nonzero" d="M3.84 0C1.72 0 0 1.72 0 3.84v40.32C0 46.28 1.72 48 3.84 48h40.32c2.12 0 3.84-1.72 3.84-3.84V3.84C48 1.72 46.28 0 44.16 0H3.84z"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M23.952 10.526c6.451 0 10.303 2.16 11.76 3.47.438.402.672.979.636 1.572v8.33c0 7.4-5.237 12.622-10.826 15.132-.704.315-1.004.444-1.575.444"/><path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.066" d="M24.048 10.526c-6.451 0-10.303 2.16-11.76 3.47a1.972 1.972 0 00-.636 1.572v8.33c0 7.4 5.237 12.622 10.826 15.132.704.315 1.004.444 1.575.444"/><path stroke="#FFF" stroke-linecap="r
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4621
                                                                                                                      Entropy (8bit):5.1469247641387215
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:6B4EC73E4960B1239A3CB68E969C9ED3
                                                                                                                      SHA1:5117026C6CBD619026BEBAFD0066456785E3C467
                                                                                                                      SHA-256:80E19F4A37BD25CA36D94B6C66518C62F6BB3E506A3AE3E0BB8F932517EC9AEE
                                                                                                                      SHA-512:186CFFACC4E046234323D61D419C9B82DAE471FEB95552D032AA1F04B14BE4B21BECDECFB2AA5930BD6A551EC7695B9F1053423C50B8943E08F13BD93AEA6D3E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"h.key":"9K3EU-JY7U6-TD3RC-2KCEC-AH4A8","h.d":"avast.com","h.t":1700665951655,"h.cr":"b68e2af644930b4bc0bc0318e66e13030c212c6b-c3cd5dd5-eb311a33","session_id":"e03aa0a2-7364-4690-ae87-15f754916824","site_domain":"www.avg.com","beacon_url":"//173bf10c.akstat.io/","autorun":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"CrossDomain":{"sending":false,"cross_domain_url":""},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/([\\w]{2})-([\\w]{2})/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Regexp","parameter1":"https?://www.(avast|avg).(ru|ae|co.jp|com)/privacy-policy","parameter2":"Privacy Policy","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[0].pageGroup","on":["navigation"]},{"type":"Custom","parameter1":"dataLayer[1].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1039
                                                                                                                      Entropy (8bit):4.242276717482802
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:B4634EADC7AECFEA11CA3FA00E355564
                                                                                                                      SHA1:E55A3D2AB4F5F29121CB6B262A32024BCE464F7D
                                                                                                                      SHA-256:03140798A108B06DDA2726034E3039464330F593CB59E051DE9AB02F65FED1A1
                                                                                                                      SHA-512:BFB8F7C7D1B70F315FD26493A22D1B8595699B4EFB8AB016E115AD9EEC14841CCCB353ECABB20552E76A44B6450D5BF057CB7C2D8F2D0726C9129D2F5EBE856B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage/ico-tuneup.svg
                                                                                                                      Preview:<svg width="25" height="21" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M22.153 7.863a.75.75 0 01.378-.983.733.733 0 01.97.383c.657 1.514 1 3.156 1 4.845 0 2.894-1.01 5.632-2.82 7.794a.73.73 0 01-1.038.086.754.754 0 01-.085-1.052 10.6 10.6 0 002.47-6.828c0-1.482-.3-2.919-.875-4.245zM4.48 18.933a.752.752 0 01-.086 1.055.74.74 0 01-1.047-.087 12.09 12.09 0 01-2.845-7.813C.502 5.412 5.877 0 12.508 0c1.702 0 3.355.357 4.878 1.04a.75.75 0 01.377.987.74.74 0 01-.981.38 10.42 10.42 0 00-4.274-.91c-5.81 0-10.52 4.741-10.52 10.59 0 2.544.892 4.947 2.492 6.846z" fill="#008941"/><path d="M6.357 10.395a.74.74 0 01-.92.51.752.752 0 01-.503-.932C5.93 6.53 9.06 4.118 12.658 4.118a.751.751 0 11.026 1.501h-.026c-2.933 0-5.487 1.967-6.3 4.776zm4.616.355a2.062 2.062 0 102.917 2.918c.566-.565 2.184-3.167 4.763-7.677-4.512 2.576-7.114 4.193-7.68 4.76zm3.97 3.972a3.55 3.55 0 01-5.023.001 3.555 3.555 0 010-5.026c.806-.805 4.187-2.867 10.344-6.33.656-.37 1.383.358 1.013 1.014-3.467 6.155-5.53 9.53
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31993)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):118299
                                                                                                                      Entropy (8bit):5.441381546828568
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:44C783CA5F95614AC3CFC96EB1C5C68C
                                                                                                                      SHA1:B55E7B526138CABAEB050D1DDB4A242774F1C43F
                                                                                                                      SHA-256:A89ADAD92B38A1747A198388B129ACBDBF56893532C8E4DF9EEC2FDDFC3A6A62
                                                                                                                      SHA-512:74A06D003DE409B268ABB1EF6DE8BC66AD3FB257E7790E3AC6E6EAF8E7E54EBB45B9963BF4D64AEA23BE11480A889D8AE2913A6BC7C9B0E5CE61482C72650691
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/j/global.js
                                                                                                                      Preview:function dateFromISO8601(a){if(void 0!==a){var b=a.match(/\d+/g),c=Date.UTC(b[0],b[1]-1,b[2],b[3],b[4],b[5]);return new Date(c)}return new Date}function searchArray(a,b,c){for(i=0;i<a.length;i++)if(a[i][b]===c)return a[i];return-1}function getOS(){var a=navigator.appVersion,b=navigator.userAgent,c="unknown",d=[{s:"Windows 10",r:/(Windows 10.0|Windows NT 10.0)/},{s:"Windows 8.1",r:/(Windows 8.1|Windows NT 6.3)/},{s:"Windows 8",r:/(Windows 8|Windows NT 6.2)/},{s:"Windows 7",r:/(Windows 7|Windows NT 6.1)/},{s:"Windows Vista",r:/Windows NT 6.0/},{s:"Windows Server 2003",r:/Windows NT 5.2/},{s:"Windows XP",r:/(Windows NT 5.1|Windows XP)/},{s:"Windows 2000",r:/(Windows NT 5.0|Windows 2000)/},{s:"Windows ME",r:/(Win 9x 4.90|Windows ME)/},{s:"Windows 98",r:/(Windows 98|Win98)/},{s:"Windows 95",r:/(Windows 95|Win95|Windows_95)/},{s:"Windows NT 4.0",r:/(Windows NT 4.0|WinNT4.0|WinNT|Windows NT)/},{s:"Windows CE",r:/Windows CE/},{s:"Windows 3.11",r:/Win16/},{s:"Android",r:/Android/},{s:"Open BSD"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10063)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10107
                                                                                                                      Entropy (8bit):4.99233617944448
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:FFEEEC9FACEFF162B25232F160F3E5E7
                                                                                                                      SHA1:D0CA6CE9705FBDB75A3B27A4ADEDA43B4004B526
                                                                                                                      SHA-256:137D2CAE9FC1EF133F541DA0D43B29A7F6A5BC49F85E72F551AFEBB435654117
                                                                                                                      SHA-512:A6E1160820E6CEF8C7DED31FBBFE92C6A15146F10660B0BF28273270A876343C26EEA1497E31E3C1E47333FB259B40DF907B6CEBD3E1C146AB1E30CEA33C81F5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/c/page/median-base.css
                                                                                                                      Preview:/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 311x213, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16402
                                                                                                                      Entropy (8bit):7.970353044020031
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:00132626A84AE4088DE770490C42B1DD
                                                                                                                      SHA1:9578828AA34804B82CD6DEDF9AA050BEF7FF5825
                                                                                                                      SHA-256:3D6545031595034D36C4727FC503EB44B1AFDF7BC40864CD70EA83EE48675681
                                                                                                                      SHA-512:8C2FD5DC5119AEED36B350A0B9C1537E5070B477ADB9A77F699A5CC17CC71C5D01D83EA04D67AC9653AF6C9883CB7728734170670E98C21EC5841B99BD529993
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........7..!..........6................................................................... ..&...Y.89m...7.........k.)..\D\T.W!l-t..N.../.?.....I.%o.U.sl.. zf.}..)o.nYy...<.^).uk8.:`T.w...e.#/_...]P.n..TC..d._.V.D..i...m..Y]p...m./2df.j...,...y...*.v.QH....?v..z...H....^..;....a]..#../c..M....R..FO..FqV.....u}.d.N.YQ.08...w...w...........;..jG/S.../\=....P..\...Z...^.6.iNv....m&V.X..;.I..-.......u..h0....?.'..r.1..DxED5.,...i7.uz.....9.I:.>.....w...w.M7(.....N......z.?l.fA-\.:x....).3L..m.>o.6..L..G....96u..p&~I<..6|..G..........4..;.{f..D.3\7.:...C.v+.[.Nj..}........cT.. .8.L.cb.8...........v..o=h^..:.y9.t.Kzva..7..\....._9.?%L....I..."...f....F...rt.>...o..'..X3waJ...'.E.|.~zkX..(Q....n.\....gV..7.....,.o..{...e.'.f..z.'.....M...k4.<+."!..rWZoR.C{.s:ckW..%.EB8.a... ;&.........P...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7039
                                                                                                                      Entropy (8bit):4.020858032418819
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:869B359EC1E4AD92C3B7894C4FB9434F
                                                                                                                      SHA1:4BFE28FC49CA7CC72CA5B589B9B9BA99FB5AC006
                                                                                                                      SHA-256:4F728BD0421135DFBB33A673F6FEB4E6457FFDAA70DDED84FA94BE3989D5D7FF
                                                                                                                      SHA-512:F0DB632426D7FE3E9F48056144D0DD8D93EEFD8A782618AB328828F519BF1284B6CECB1B174F6F6B39CE65B3AE50C0B1A74B90E391985E5222735EA1B3BD109D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/homepage-t1/img-trophy.svg
                                                                                                                      Preview:<svg width="48" height="48" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.645 9.738l-3.635 1.095c-.421.121-.73.318-.927.589-.196.243-.294.543-.294.898v2.597c0 .908.107 1.746.322 2.513.609 1.947 2.265 3.65 4.97 5.11.103.037.248.056.435.056.112 0 .23-.019.35-.056 2.677-1.46 4.352-3.163 5.026-5.11.197-.777.295-1.614.295-2.513V12.32a1.42 1.42 0 00-.295-.898c-.206-.271-.52-.468-.94-.59l-3.636-1.094c-.44-.131-.707-.197-.8-.197-.15 0-.44.066-.87.197zm10.037 30.208a.95.95 0 00-.491-.266.558.558 0 01-.098-.029c-5.087-.995-7.305-3.939-6.654-8.83-.454.19-.922.358-1.404.506-.185.075-.428.075-.73 0a9.078 9.078 0 01-1.544-.52c.657 4.934-1.594 7.891-6.752 8.873l.098-.029c-.254.05-.45.15-.59.295a.84.84 0 00-.252.618c0 .243.084.45.253.618a.8.8 0 00.491.238.445.445 0 00.098.014h17.084a.861.861 0 00.491-.252.84.84 0 00.253-.618.84.84 0 00-.253-.618z" fill="#fff"/><path d="M20.01 10.832l.173.6.007-.001-.18-.599zm-.927.59l.487.393a.643.643 0 00.02-.026l
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4286
                                                                                                                      Entropy (8bit):5.461152058310934
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:21C74FBCC3D208BCE2BFF4065ACE2AE2
                                                                                                                      SHA1:611AEED7C1A34B4999B7079B1CC5FC18FF99CBB9
                                                                                                                      SHA-256:C4FFAD9D3E71AA394B84039FE5204BFA85A3302DCA6450E0BB3B66E5499C1CB2
                                                                                                                      SHA-512:0679A88E5CB3DAA18DC8F12E50B6E88099BC39156D6362B1CF1D0AC5F6E53C998FA8160A9F24FEB32A7C68A95DABCE1B29A2F2709A15C1A44B521321196F4BD4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:...... .... .........(... ...@..... ........................................................................................................................................................................................................................................................................................................................................................0...<.......T...<.......T...<.......T...<.......T.......................................................................................T...........T...........R...........^..... .x....................gi.:br..X}..O.!.H.2.C.?.>.H.:.O.7.T.5.V.6.U.:.Q.A.J.=|Y.DuR.W.3.Uk<........x...........x...........~.'...1.|....................Yp.bOw..F...@.%.;.3.8.=.6.F.5.L.3.P.3.R.4.Q.8.M.>.G.F.@.O.5.Z.&.g................................+..6...A.|....................As..?w.X9~.z4.%.1.2./.:...B...F...I./.L.1.L.5.I.;.D.C.=.K.4.V.'.Xx#..........................)...9...G...P.|....................>q.v9v..3z../~$.,.1.+.:.*.?.*.B.*.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1198
                                                                                                                      Entropy (8bit):4.882922600470275
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:9012512B0ADE630B98D30683636E00A9
                                                                                                                      SHA1:85F5ACB87699EF2AD3E97B48014EE01591E1BBEE
                                                                                                                      SHA-256:8C671303DF08F86604F8242B2B427C8ACE46B07A392B46277B8195C0A298CC4E
                                                                                                                      SHA-512:E35832D06B35F3672A5295776998B9B63866CE5AA4EC8B5F426B2EF2D6C934A0FFEEA7D0CBE7D55B9EFCC3E24E4445697F1F3889D60058A1878FE9B83BBECDD2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="56" height="55"><defs><linearGradient id="a" x1="2.345%" x2="97.655%" y1="2.345%" y2="97.655%"><stop offset="0%" stop-color="#737B8C"/><stop offset="41.248%" stop-color="#4D5566"/><stop offset="100%" stop-color="#1E222A"/></linearGradient></defs><g fill="none" fill-rule="evenodd"><path fill="url(#a)" d="M4.4 0h46.2A4.4 4.4 0 0155 4.4v46.2a4.4 4.4 0 01-4.4 4.4H4.4A4.4 4.4 0 010 50.6V4.4A4.4 4.4 0 014.4 0z" transform="translate(.5)"/><path stroke="#FFF" stroke-linejoin="round" stroke-width="2" d="M25.44 23.55l-7.008 7.007c-.89.927-1.372 2.002-1.446 3.226a4.717 4.717 0 001.336 3.059c.926.853 2 1.316 3.224 1.39 1.187-.074 2.206-.537 3.06-1.39l.444-.445m6.73-11.513l-7.008-7.008c-.852-.927-1.872-1.39-3.059-1.39-1.222 0-2.261.426-3.113 1.279-.89.926-1.373 1.983-1.446 3.17.073 1.224.556 2.28 1.446 3.17l.443.445m5.119 5.395l7.006 6.897c.817.927 1.837 1.41 3.06 1.446 1.223-.037 2.262-.482 3.114-1.335.89-.926 1.373-1.983 1.446-3.17-.073-1.224-.556-2.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):81
                                                                                                                      Entropy (8bit):4.25597361375535
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:5AB6D4EF7207325687F427AEF8504E38
                                                                                                                      SHA1:511316E2A7BC063A77CEDFBD7CFB906AB78C1FB2
                                                                                                                      SHA-256:432D55B2BB99D6C152CE13DFEDA39F61570071A091BC3462FE7400583D27E09C
                                                                                                                      SHA-512:DF155117ECBC1567FCE82520A15EF48262DEC52EA3C1F50B00B024CBB15E767B3AB9D24E99D2597686D7FDAF9B8007D9337F7A500DC914A97106C3CD57044EBB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                      Preview:{"country":"US","state":"DC","stateName":"District of Columbia","continent":"NA"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):228
                                                                                                                      Entropy (8bit):5.07545870269389
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:
                                                                                                                      MD5:A90DC122479FFE504661C893DD0EB9B2
                                                                                                                      SHA1:0BCBE5612468909D7B95FE48DE06413B8BAA96AB
                                                                                                                      SHA-256:4930D3FBE2CC42A0CA44F6CDE6C81E52E1CBEE722EF4102A1048F699A3798DD3
                                                                                                                      SHA-512:1C4FF4F210A9EC90AFDC327F120D9773693A329E5EBDFDD012D03666419CF6DE51EF762C95EAE64A8BFDF4C52A960F4B018B44EFD2E8BEC2897E3164D43D2100
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static2.avg.com/10003385/web/i/components/menu-mobile.svg
                                                                                                                      Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M1.101 8.25h24.834v-2H1.1v2zm29.8 8.5h-29.8v-2h29.8v2zm-9.933 9H1.1v-2h19.867v2z" fill="#1E222A"/></svg>
                                                                                                                      No static file info