Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bigassfans.com/

Overview

General Information

Sample URL:https://bigassfans.com/
Analysis ID:1388726

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bigassfans.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4660 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: g27533722565.coVirustotal: Detection: 9%Perma Link
Source: https://13128658.fls.doubleclick.net/activityi;dc_pre=CIbEt9G7moQDFQ6NAAAdDlkCng;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=532423963.1707351406;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F?HTTP Parser: No favicon
Source: https://bigassfans.com/HTTP Parser: No favicon
Source: https://bigassfans.com/HTTP Parser: No favicon
Source: https://bigassfans.com/HTTP Parser: No favicon
Source: https://td.doubleclick.net/td/rul/1040934227?random=1707351413194&cv=11&fst=1707351413194&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4250v871001200za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbigassfans.com%2F&hn=www.googleadservices.com&frm=0&tiba=Big%20Ass%20Fans&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=532423963.1707351406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.configHTTP Parser: No favicon
Source: https://bigassfans.com/HTTP Parser: No favicon
Source: https://bigassfans.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.47.64.243:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.47.64.243:443 -> 192.168.2.17:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50029 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 23.47.64.243
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: bigassfans.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownHTTPS traffic detected: 23.47.64.243:443 -> 192.168.2.17:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.47.64.243:443 -> 192.168.2.17:49901 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.21.200:443 -> 192.168.2.17:50028 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50029 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4620_719373487
Source: classification engineClassification label: mal48.win@26/199@212/937
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bigassfans.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4660 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4660 --field-trial-handle=1972,i,17737389344020221640,11492234638861017819,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bigassfans.com/0%Avira URL Cloudsafe
https://bigassfans.com/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.googleoptimize.com0%VirustotalBrowse
g10696554090.co0%VirustotalBrowse
servedbyadbutler.com0%VirustotalBrowse
mpp.mxptint.net0%VirustotalBrowse
vc-live-cf.hotjar.io0%VirustotalBrowse
js.hs-banner.com0%VirustotalBrowse
js.hsadspixel.net0%VirustotalBrowse
js.hsleadflows.net0%VirustotalBrowse
g27533722565.co10%VirustotalBrowse
dualstack.pinterest.map.fastly.net0%VirustotalBrowse
edge.gycpi.b.yahoodns.net0%VirustotalBrowse
js.hs-analytics.net0%VirustotalBrowse
arttrk.com0%VirustotalBrowse
perf-na1.hsforms.com0%VirustotalBrowse
a.opmnstr.com0%VirustotalBrowse
vc.hotjar.io0%VirustotalBrowse
api.omappapi.com0%VirustotalBrowse
a.omappapi.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hubspot.com
104.19.155.83
truefalse
    high
    d2pz9khpjpljz2.cloudfront.net
    3.163.80.107
    truefalse
      high
      g10696554090.co
      34.120.31.228
      truefalseunknown
      cta-service-cms2.hubspot.com
      104.19.155.83
      truefalse
        high
        pixel-a.sitescout.com
        207.198.113.87
        truefalse
          high
          omapp.b-cdn.net
          185.152.66.243
          truefalse
            high
            stats.g.doubleclick.net
            64.233.185.157
            truefalse
              high
              track.hubspot.com
              104.19.155.83
              truefalse
                high
                servedbyadbutler.com
                103.195.100.92
                truefalseunknown
                js.hs-scripts.com
                104.16.187.89
                truefalse
                  high
                  cm.g.doubleclick.net
                  74.125.138.154
                  truefalse
                    high
                    www.google.com
                    108.177.122.104
                    truefalse
                      high
                      mpp.mxptint.net
                      204.2.226.28
                      truefalseunknown
                      js-cdn.dynatrace.com
                      52.85.61.104
                      truefalse
                        high
                        static-cdn.hotjar.com
                        18.160.41.112
                        truefalse
                          high
                          d1lpgznae1530s.cloudfront.net
                          18.160.156.108
                          truefalse
                            high
                            js.hs-banner.com
                            172.64.153.27
                            truefalseunknown
                            star-mini.c10r.facebook.com
                            31.13.88.35
                            truefalse
                              high
                              google.com
                              142.251.15.102
                              truefalse
                                high
                                us-u.openx.net
                                34.98.64.218
                                truefalse
                                  high
                                  plus.l.google.com
                                  64.233.176.102
                                  truefalse
                                    high
                                    d3i9xyriglxn0r.cloudfront.net
                                    54.230.163.54
                                    truefalse
                                      high
                                      js.hsadspixel.net
                                      104.17.227.163
                                      truefalseunknown
                                      s3-r-w.us-east-2.amazonaws.com
                                      3.5.131.128
                                      truefalse
                                        high
                                        www.googleoptimize.com
                                        74.125.136.100
                                        truefalseunknown
                                        prod.pinterest.global.map.fastly.net
                                        151.101.128.84
                                        truefalse
                                          unknown
                                          analytics-alv.google.com
                                          216.239.34.181
                                          truefalse
                                            high
                                            googleads.g.doubleclick.net
                                            172.253.124.154
                                            truefalse
                                              high
                                              api.hubapi.com
                                              104.17.200.204
                                              truefalse
                                                high
                                                dualstack.pinterest.map.fastly.net
                                                151.101.12.84
                                                truefalseunknown
                                                td.doubleclick.net
                                                173.194.219.157
                                                truefalse
                                                  high
                                                  clients.l.google.com
                                                  173.194.219.138
                                                  truefalse
                                                    high
                                                    la4-c1-ph2.ph2.r.salesforceliveagent.com
                                                    13.110.36.210
                                                    truefalse
                                                      high
                                                      dart.l.doubleclick.net
                                                      172.217.215.149
                                                      truefalse
                                                        high
                                                        bigassfans.com
                                                        34.123.46.90
                                                        truefalse
                                                          high
                                                          vc-live-cf.hotjar.io
                                                          18.160.46.48
                                                          truefalseunknown
                                                          hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.com
                                                          18.215.104.86
                                                          truefalse
                                                            high
                                                            js.hs-analytics.net
                                                            104.16.78.186
                                                            truefalseunknown
                                                            adservice.google.com
                                                            173.194.219.155
                                                            truefalse
                                                              high
                                                              dg2iu7dxxehbo.cloudfront.net
                                                              108.156.154.126
                                                              truefalse
                                                                high
                                                                spdc-global.pbp.gysm.yahoodns.net
                                                                76.13.32.146
                                                                truefalse
                                                                  unknown
                                                                  insight.adsrvr.org
                                                                  3.33.220.150
                                                                  truefalse
                                                                    high
                                                                    scontent.xx.fbcdn.net
                                                                    31.13.88.13
                                                                    truefalse
                                                                      high
                                                                      script.hotjar.com
                                                                      18.64.236.47
                                                                      truefalse
                                                                        high
                                                                        arttrk.com
                                                                        52.55.178.216
                                                                        truefalseunknown
                                                                        bf46205wiw.bf.dynatrace.com
                                                                        54.144.154.186
                                                                        truefalse
                                                                          high
                                                                          collabedit.com
                                                                          3.228.166.37
                                                                          truefalse
                                                                            high
                                                                            accounts.google.com
                                                                            64.233.176.84
                                                                            truefalse
                                                                              high
                                                                              ws.zoominfo.com
                                                                              104.16.137.15
                                                                              truefalse
                                                                                high
                                                                                ad.doubleclick.net
                                                                                172.253.124.148
                                                                                truefalse
                                                                                  high
                                                                                  js.hubspot.com
                                                                                  104.19.154.83
                                                                                  truefalse
                                                                                    high
                                                                                    bigassfans.wpengine.com
                                                                                    34.123.46.90
                                                                                    truefalse
                                                                                      high
                                                                                      js.hsleadflows.net
                                                                                      104.18.125.12
                                                                                      truefalseunknown
                                                                                      js-na1.hs-scripts.com
                                                                                      104.16.189.89
                                                                                      truefalse
                                                                                        high
                                                                                        g27533722565.co
                                                                                        208.100.26.245
                                                                                        truetrueunknown
                                                                                        tags.srv.stackadapt.com
                                                                                        44.196.0.7
                                                                                        truefalse
                                                                                          high
                                                                                          ib.anycast.adnxs.com
                                                                                          68.67.160.114
                                                                                          truefalse
                                                                                            high
                                                                                            perf-na1.hsforms.com
                                                                                            104.18.176.125
                                                                                            truefalseunknown
                                                                                            edge.gycpi.b.yahoodns.net
                                                                                            209.73.179.248
                                                                                            truefalseunknown
                                                                                            aorta.clickagy.com
                                                                                            44.217.241.80
                                                                                            truefalse
                                                                                              high
                                                                                              ba-web.s3.us-east-2.amazonaws.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                high
                                                                                                tags.clickagy.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  secure.adnxs.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    nexus.ensighten.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      high
                                                                                                      hemsync.clickagy.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        clients2.google.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          static.hotjar.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            tag.perfectaudience.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              www.bigassfans.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                use.typekit.net
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  js.adsrvr.org
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    pixel-sync.sitescout.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      connect.facebook.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        px.ads.linkedin.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          s.yimg.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            api.omappapi.com
                                                                                                                            unknown
                                                                                                                            unknownfalseunknown
                                                                                                                            p.typekit.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              sp.analytics.yahoo.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                a.opmnstr.com
                                                                                                                                unknown
                                                                                                                                unknownfalseunknown
                                                                                                                                13128658.fls.doubleclick.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  a.omappapi.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalseunknown
                                                                                                                                  ct.pinterest.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    vc.hotjar.io
                                                                                                                                    unknown
                                                                                                                                    unknownfalseunknown
                                                                                                                                    clients1.google.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      www.facebook.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        ba-web.s3-us-east-2.amazonaws.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          speclab-dynatrace.s3.us-east-2.amazonaws.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            snap.licdn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              s.pinimg.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                ib.adnxs.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  analytics.google.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    high
                                                                                                                                                    apis.google.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      c.la4-c1-phx.salesforceliveagent.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                                                                                        https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3935414324222851&output=html&adk=1812271804&adf=3025194257&lmt=1707351505&plat=4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=404x612_l&format=0x0&url=https%3A%2F%2Fcollabedit.com%2Fn6and&pra=5&wgl=1&easpi=0&asro=0&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1707351504152&bpp=4&bdt=1829&idt=955&shv=r20240206&mjsv=m202402010101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=4601290303632&frm=20&pv=2&ga_vid=1794119159.1707351504&ga_sid=1707351505&ga_hid=986879478&ga_fc=1&u_tz=60&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44808398%2C31080886%2C31080946%2C44795921%2C95322434%2C95322747%2C31080873%2C95322180%2C95324155%2C95324161&oid=2&pvsid=4462332513646307&tmod=482669662&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=973false
                                                                                                                                                          high
                                                                                                                                                          https://bigassfans.com/false
                                                                                                                                                            high
                                                                                                                                                            about:blankfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            low
                                                                                                                                                            https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=532423963.1707351406;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F?false
                                                                                                                                                              high
                                                                                                                                                              https://insight.adsrvr.org/track/up?adv=3lmkj6q&ref=https%3A%2F%2Fbigassfans.com%2F&upid=m7sehzf&upv=1.1.0false
                                                                                                                                                                high
                                                                                                                                                                https://13128658.fls.doubleclick.net/activityi;dc_pre=CIbEt9G7moQDFQ6NAAAdDlkCng;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=532423963.1707351406;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F?false
                                                                                                                                                                  high
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  104.19.155.83
                                                                                                                                                                  forms.hubspot.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  44.196.0.7
                                                                                                                                                                  tags.srv.stackadapt.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  18.215.104.86
                                                                                                                                                                  hem-sync-prod-lb-7374702.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  173.194.219.157
                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.16.137.15
                                                                                                                                                                  ws.zoominfo.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  18.213.53.178
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  173.194.219.155
                                                                                                                                                                  adservice.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  172.253.124.148
                                                                                                                                                                  ad.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  173.194.219.156
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  142.250.105.138
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  173.194.219.94
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  209.73.179.248
                                                                                                                                                                  edge.gycpi.b.yahoodns.netUnited States
                                                                                                                                                                  36752YAHOO-SP1USfalse
                                                                                                                                                                  151.101.128.84
                                                                                                                                                                  prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  18.160.46.48
                                                                                                                                                                  vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                  74.125.136.100
                                                                                                                                                                  www.googleoptimize.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  31.13.88.13
                                                                                                                                                                  scontent.xx.fbcdn.netIreland
                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                  23.223.200.18
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                  74.125.136.102
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  74.125.138.94
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.16.187.89
                                                                                                                                                                  js.hs-scripts.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  1.1.1.1
                                                                                                                                                                  unknownAustralia
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  74.125.138.104
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  3.5.131.128
                                                                                                                                                                  s3-r-w.us-east-2.amazonaws.comUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  3.95.79.74
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  172.253.124.139
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.18.125.12
                                                                                                                                                                  js.hsleadflows.netUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  239.255.255.250
                                                                                                                                                                  unknownReserved
                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                  108.177.122.94
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  68.67.179.87
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                  18.160.156.108
                                                                                                                                                                  d1lpgznae1530s.cloudfront.netUnited States
                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                  108.177.122.104
                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  64.233.185.148
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.18.176.125
                                                                                                                                                                  perf-na1.hsforms.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  142.250.105.157
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  173.194.219.138
                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  18.160.41.112
                                                                                                                                                                  static-cdn.hotjar.comUnited States
                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                  104.17.200.204
                                                                                                                                                                  api.hubapi.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  103.195.100.92
                                                                                                                                                                  servedbyadbutler.comSingapore
                                                                                                                                                                  23470RELIABLESITEUSfalse
                                                                                                                                                                  44.217.241.80
                                                                                                                                                                  aorta.clickagy.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  31.13.88.35
                                                                                                                                                                  star-mini.c10r.facebook.comIreland
                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                  52.219.109.34
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  23.223.200.177
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                  172.217.215.113
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.16.189.89
                                                                                                                                                                  js-na1.hs-scripts.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  208.100.26.245
                                                                                                                                                                  g27533722565.coUnited States
                                                                                                                                                                  32748STEADFASTUStrue
                                                                                                                                                                  104.17.204.204
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  151.101.2.217
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  23.209.38.120
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                  3.5.133.16
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  64.233.176.101
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  108.156.154.126
                                                                                                                                                                  dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  64.233.176.102
                                                                                                                                                                  plus.l.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  68.67.160.26
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                  216.239.34.181
                                                                                                                                                                  analytics-alv.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  172.217.215.149
                                                                                                                                                                  dart.l.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  52.55.178.216
                                                                                                                                                                  arttrk.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  34.123.46.90
                                                                                                                                                                  bigassfans.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.17.239.249
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  3.228.166.37
                                                                                                                                                                  collabedit.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  104.16.78.186
                                                                                                                                                                  js.hs-analytics.netUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  74.125.138.154
                                                                                                                                                                  cm.g.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  185.152.66.243
                                                                                                                                                                  omapp.b-cdn.netSlovakia (SLOVAK Republic)
                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                  3.33.220.150
                                                                                                                                                                  insight.adsrvr.orgUnited States
                                                                                                                                                                  8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                  74.125.138.149
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.19.154.83
                                                                                                                                                                  js.hubspot.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  3.163.80.107
                                                                                                                                                                  d2pz9khpjpljz2.cloudfront.netUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  64.233.176.84
                                                                                                                                                                  accounts.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  172.217.215.139
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  76.13.32.146
                                                                                                                                                                  spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                  26101YAHOO-3USfalse
                                                                                                                                                                  34.120.31.228
                                                                                                                                                                  g10696554090.coUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  13.107.42.14
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  18.160.18.72
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                  151.101.12.84
                                                                                                                                                                  dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  54.144.154.186
                                                                                                                                                                  bf46205wiw.bf.dynatrace.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  52.223.40.198
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                  74.125.136.154
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  54.230.163.54
                                                                                                                                                                  d3i9xyriglxn0r.cloudfront.netUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  35.169.93.243
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  68.67.178.10
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                  31.13.65.36
                                                                                                                                                                  unknownIreland
                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                  52.85.61.104
                                                                                                                                                                  js-cdn.dynatrace.comUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  151.101.64.84
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                  15.197.193.217
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  7430TANDEMUSfalse
                                                                                                                                                                  64.233.185.157
                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  13.110.36.210
                                                                                                                                                                  la4-c1-ph2.ph2.r.salesforceliveagent.comUnited States
                                                                                                                                                                  14340SALESFORCEUSfalse
                                                                                                                                                                  172.64.153.27
                                                                                                                                                                  js.hs-banner.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  207.198.113.87
                                                                                                                                                                  pixel-a.sitescout.comCanada
                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                  64.233.176.156
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  108.177.122.156
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  104.17.227.163
                                                                                                                                                                  js.hsadspixel.netUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  18.64.236.47
                                                                                                                                                                  script.hotjar.comUnited States
                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                  52.200.206.110
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  142.250.9.97
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  142.251.15.102
                                                                                                                                                                  google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  172.217.215.95
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  68.67.160.114
                                                                                                                                                                  ib.anycast.adnxs.comUnited States
                                                                                                                                                                  29990ASN-APPNEXUSfalse
                                                                                                                                                                  204.2.226.28
                                                                                                                                                                  mpp.mxptint.netUnited States
                                                                                                                                                                  396273AS-CITYNETUSfalse
                                                                                                                                                                  142.250.105.94
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  172.253.124.154
                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.17
                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                  Analysis ID:1388726
                                                                                                                                                                  Start date and time:2024-02-08 01:16:04 +01:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                  Sample URL:https://bigassfans.com/
                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Detection:MAL
                                                                                                                                                                  Classification:mal48.win@26/199@212/937
                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 173.194.219.94, 34.104.35.123, 142.250.105.94, 23.209.38.120, 23.209.38.114
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, fonts.gstatic.com, clientservices.googleapis.com, a1988.dscg1.akamai.net
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 23:16:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                  Entropy (8bit):3.988597494226674
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2B2BBEFF448746843798FBDAF769BD14
                                                                                                                                                                  SHA1:38BAB12A6003A839083427BC8FC781918A8BD7B9
                                                                                                                                                                  SHA-256:0E14E86D9547901E7BE5351719C6A8D5731FB57626FB41C091C06FE555FC0DD2
                                                                                                                                                                  SHA-512:4C18998CF7BB6AB5E39540739C2DD191E1FA9D84F7DDB2ADD482728CDB768425B38A73EDC5FDA951CE5C29EEA4F8A352145F7329D990EFF41FAC0D2E3D2DA8A5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....dR..$Z......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHX.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 23:16:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                  Entropy (8bit):4.003836348720333
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2869ED7DB43BB2C7172920838952A7D0
                                                                                                                                                                  SHA1:4D684542581C702F9156317C3ECD3021F2F5B9FB
                                                                                                                                                                  SHA-256:A56368DA3F2C52774EAA5D1B3E13F684F8914FBBECDECC338770376DF4CB09C3
                                                                                                                                                                  SHA-512:01620737EF2B5837088258B6E3E74136506C4973DE2E11B1CB318F5167352049658FDA860B3AC245928CE5488150443866EAAD0E5863B7780483E35CA83B425B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........$Z......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHX.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2693
                                                                                                                                                                  Entropy (8bit):4.0139688604714125
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:94EF34F9E57DD820DDB86478B10A5979
                                                                                                                                                                  SHA1:6569E8E33215A1F8539F61C5D8903924159885DD
                                                                                                                                                                  SHA-256:FEF413D4310AAF011ED79DDA3E34A7C7B2047F61F249C2E3D21213F72DFFD1C8
                                                                                                                                                                  SHA-512:8E51C76560CC8212669BFB6C37371D1E9E1F3945B543E2D372BC48A49C73D4281838F76CC2BE15C135337F48951CFB3B2AE7E36701CA399BAD1F7A36B67E86A5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 23:16:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                  Entropy (8bit):4.003018175029473
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B2E4ADD8211DA07005185615BA850B1F
                                                                                                                                                                  SHA1:F3BF54D2A2B2C627D111BD5AEE93E6AD359AC30D
                                                                                                                                                                  SHA-256:B8710B670B885A781C2B40A3DA1CFB063371385594A56C20CD58EAB234EEBF69
                                                                                                                                                                  SHA-512:57F8E741A01CEF42994AD3F6C7F615B55E38710454DA35AF00FE98AB3B3D61091CDC04AB6BFB69EB9845788BD4B66DA4240F4164431A99F08F95116C1C56A0AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....U...$Z......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHX.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 23:16:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                  Entropy (8bit):3.9928986151980874
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C35BF2EE0418A6A1B65E4DD00CB0F547
                                                                                                                                                                  SHA1:108BE45605A36882E0A513058A44404610FA3859
                                                                                                                                                                  SHA-256:72B2A5E46457B008EA149C8F49CB2B9C2F967AF8480C40CF894FE0BE20BBBAFF
                                                                                                                                                                  SHA-512:B6D3B10AFBE7E37C54309BB3DA61E5EF6D8C71533FEE7856B5BFA32A92329356D2405305A5564ABBB730ABFCF92AA471125D3503806C7C6AEB4D4BC9A4035E19
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....t..$Z......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHX.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 7 23:16:35 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2683
                                                                                                                                                                  Entropy (8bit):4.006523641003206
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A6CE20BE601A05524C360C8677DC5003
                                                                                                                                                                  SHA1:2FD30EF1D6D84AECD7BA1B8EACADBEE7A99500FA
                                                                                                                                                                  SHA-256:7E68E6DE305A485762A65AA68AC0752808DE3BCE200DDBFB93C5A315960423D6
                                                                                                                                                                  SHA-512:85A67CA0D4828AE54F63A8CF215894AD71FC4910FA8AE6E8F872A3772FF2CC43AFAA39AF780C510BEA3D4E682ABB0A5CAF0028502ABFFB59E0AF4BB6B10296B1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........$Z......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IHX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHX......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VHX......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VHX.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VHX.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                  Entropy (8bit):7.4664311276471755
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EFBD5A6124CE41D66A777074541C65F1
                                                                                                                                                                  SHA1:AD1375548785DBBAA26F06D4BE4DA22E043A432A
                                                                                                                                                                  SHA-256:3D0BC2B25824703986A1D578491DF54BC55B689F0180AA98FFBC810AC5C4B62D
                                                                                                                                                                  SHA-512:ED35FBB1F88754B8103819B11105D4057F90EC9C2A6F7C5556E4A5FA74D9ACA5BC6A27333369BF6A11BFDCDB4C20CBE8EDD891B4771800952EF5CCFCE4B9AD2D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR4f4a7fcKeFgfqnbBAuZdkBbjPVZAqhXUyfKQospI&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@.................PLTE........................DDD...AAA...........~~~............ppp...SSS\\\LLL...ccc000999!!!.....hb....H?......4).............|w..".....ZS.......zIDAT(..SiW.@..l..z.=... .....d...|0..n2.L...a};Vfut/?o7..>.....G0....A.D..sU.n%.6..........\G.Y6....}.lE._...l5..).."@.@......j\8....... .Vk....K.E....m. ....$...d.T.bQ.Q..'.G......Y)...Z..>.Lq.G..)o..C{:Z.a.0.L,/.+W.....z.3.\.Gc..8I..Kt$..@9.'...nF.../../.".Q..m..._...0...;..|X.le...m.B.rZ.?......c../..&.....$X..i8. ..]k*....t.....[..`o.]iL5x.2......,2..........O.@.n....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                  Entropy (8bit):4.000245118300802
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C44C89DDC4792095509EBBE14713410C
                                                                                                                                                                  SHA1:BEF85B4EFB57C6BF117E3067DA59DE42148211DC
                                                                                                                                                                  SHA-256:18A475A99C27B11A152514E40369152F06DB5FD84B2911B22272CC85B13BD822
                                                                                                                                                                  SHA-512:FDCC428C645F423342621255B9C5A95675FD1824C50D392D2A9D02AE68D6D7EB1538DC2438B38CA67F8A662C7A54BDA73493215489B9011D52141518403AB68B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/langs.js?v=c44c8
                                                                                                                                                                  Preview:var langs = {. c: "c",. cpp: "c++",. cs: "c#",. css: "css",. basic: "basic",. html: "html",. java: "java",. js: "javascript",. lua: "lua",. pas: "pascal",. perl: "perl",. php: "php",. python: "python",. ruby: "ruby",. sql: "sql",. vb: "visual basic",. xml: "xml",. none: "plain text".};
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (33431), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):33431
                                                                                                                                                                  Entropy (8bit):4.933439561079423
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:04F145E44D97FCF295BD232D8BC63251
                                                                                                                                                                  SHA1:8BDBD3A47ACFC21EEE6D82AEF8326DA8427A8CED
                                                                                                                                                                  SHA-256:151030E81930652440FA8A20EAD6B6A2EAD46F0F5B70DD911E07B28F30B80670
                                                                                                                                                                  SHA-512:4C105F562C2E916FF6B08D9A9B555C64C1DDBD159716687B00B9D1F0AF79D0BCB3D41AE8451226CAC6B8EC8B90F43DFD0EA0FBD3B56FE3193081E032A4417084
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/instagram-feed/css/sbi-styles.min.css?ver=6.2.8
                                                                                                                                                                  Preview:#sb_instagram {width: 100%;margin: 0 auto;padding: 0;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram:after{content: "";display: table;clear: both;}#sb_instagram.sbi_fixed_height{overflow: hidden;overflow-y: auto;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram #sbi_images{width: 100%;float: left;line-height: 0;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;}#sb_instagram .sbi_header_link {-webkit-box-shadow: none;box-shadow: none;}#sb_instagram .sbi_header_link:hover {border: none;}#sb_instagram #sbi_images .sbi_item{display: inline-block;float: left;vertical-align: top;zoom: 1;padding: inherit !important;margin: 0 !important;text-decoration: none;opacity: 1;overflow: hidden;-webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box;-webkit-transition: all 0.5s ease;-moz-transition: all 0.5s ease;-o-transition: all 0.5s ease;transiti
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2203), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2203
                                                                                                                                                                  Entropy (8bit):5.835806089674894
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C5443D3CFEF0FCB9308BEFC50FFD4342
                                                                                                                                                                  SHA1:297ECF763E8CF0068C1B54464395E9BC4FF46205
                                                                                                                                                                  SHA-256:D1629F0DDA1F3EE17BDC8062B459FE576A6BA4BE92A32D7D7E33B57579C29EFA
                                                                                                                                                                  SHA-512:F46C5DDA1140F4F179545D299BCEFBC927882A878D7BD443E6832D6181D9FD289E898DA5208835DCAD53A996B6F127E4A7DBB274715DF88D8E6A7A42178E059C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/776097939/?random=1707351413055&cv=11&fst=1707351413055&bg=ffffff&guid=ON&async=1&gtm=45be4250za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbigassfans.com%2F&hn=www.googleadservices.com&frm=0&tiba=Big%20Ass%20Fans&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=532423963.1707351406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5505), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5505
                                                                                                                                                                  Entropy (8bit):5.66844942767432
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:194EC7698D6497BBD61194E93976BDFF
                                                                                                                                                                  SHA1:2C0D1E03ADBB203340AD979E755BD8155F6E7138
                                                                                                                                                                  SHA-256:C9F8941E22326D68F1AFF7E667AB335122C81B96000B4BC8AD15B9BF90D7AA9B
                                                                                                                                                                  SHA-512:30FB9C4D8A73B430B20E48DB2375C131B7D125DAF553B16F03C6845400EB64426ED9DB8150128C3A8759FB6A9DA238F13D5206CC3FEB1010C2AB1B1986EA80B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/1040934227?random=1707351413194&cv=11&fst=1707351413194&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4250v871001200za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbigassfans.com%2F&hn=www.googleadservices.com&frm=0&tiba=Big%20Ass%20Fans&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=532423963.1707351406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":2592000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j769966606","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=1j769966606\u0026tag_eid=44801598","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1szvFNtA!2sZeuqdg!3sAAptDV5lJFvu"],"userBiddingSignals":[["50962253","6425093","9860333"],null,1707351414936980],"ads":[{"renderUrl":"https://tdsf.doubleclick.net/td/adfetch/gda?adg_id=163167317732\u0026cr_id=688590046281\u0026cv_id=0\u0026format=${AD_WIDTH}x${AD_HEIGHT}\u
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (64996)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):70209
                                                                                                                                                                  Entropy (8bit):5.415283452687044
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7911C0191C9ACFD8DA7DC7964C751BF8
                                                                                                                                                                  SHA1:CE541E6CB11EEFC728FB0B853A32F6CDBCFDD3A2
                                                                                                                                                                  SHA-256:91BE1376916AD508DE05827315F66DFFFC9DDDBB1CABFC9D8649B85380FFE7BE
                                                                                                                                                                  SHA-512:CDD8553582C5CE60533E071588935E904C592C7DF8C831AB7BC5ED37DCA9499C1750DC398E18D7ED2437E64134071974E7A362AF26125C3CC0BE57CDD30851BA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hs-banner.com/v2/20592353/banner.js
                                                                                                                                                                  Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.bigassfans.com']);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2581)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2624
                                                                                                                                                                  Entropy (8bit):5.334068834679545
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D7BABCEF7CDDF26AE78D7CB5F7BC1AD7
                                                                                                                                                                  SHA1:D2BCEA3A34A40142D07FEE4FE5B67F0AAA91AC1E
                                                                                                                                                                  SHA-256:C110D3E795D9BCB956D5C9EF500D23C7E480A259519D383D5C626293EE413815
                                                                                                                                                                  SHA-512:6A6163316ACF2CE37075521FF66DB4BB0B58B95BA18CBC7E22981492A32EDF99D85D06F1307C6285669B443116ED66A9425017202631A5630C1A41092EBA6006
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/11.38e902ad.min.js
                                                                                                                                                                  Preview:/*! Dtr - Mon, 18 Sep 2023 16:46:04 GMT */.(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[11],{530:function(t,e,i){"use strict";i.r(e),i.d(e,{default:function(){return l}});var r=i(3583),n=i(7624),s=i(7187),o=i.n(s),a=i(2888);function u(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var r=i.call(t,e||"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}class l{constructor(t){var e=this;u(this,"global",((t,e)=>{(0,a.isFunction)(window[t])&&window[t](e)})),u(this,"replaceCustomVars",(function(){let t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"",i=t.match(/\{\{(.*?)\}\}/g);return i?((0,a.each)(i,((i,r)=>t=e.replace(r,t))),t):t})),u(thi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.7 (Macintosh), datetime=2023:08:24 12:47:51], baseline, precision 8, 800x420, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):153046
                                                                                                                                                                  Entropy (8bit):7.832599544806035
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A38C9948E6D8E869C8419A63A0FCFFE1
                                                                                                                                                                  SHA1:9077F0EF445D2DD1B0180D2A11F13AE0C8138E66
                                                                                                                                                                  SHA-256:C2DE96FED9FFB2D255EE62560ED145F17B606C459E4A9334142EC378B3A9EC72
                                                                                                                                                                  SHA-512:DEF89885382902E48381445FC68BD1DCCF89D4B7EA42BC614189DE3C0FB91A41D6DD003841318695DF30562EDD80CDB67DCA339496349D9BE54095A8C8F6D4DE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................`..'....`..'.Adobe Photoshop 24.7 (Macintosh).2023:08:24 12:47:51........................... ..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................T...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I%)$.IJV..5.w././.<|{rne...Xa.u,.Vc...h....t....;~.n....2..@y.H.;.|.I%o...~O.ca.....>.\.....".;j.$.I)I$.JRI->..2..e.3....%.-...I.....7...INbK.10z
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5920
                                                                                                                                                                  Entropy (8bit):7.8101364129690465
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A9237C58C3953664AA30AA57A4AED7FA
                                                                                                                                                                  SHA1:B724CE05D64F2ADC69C91E45A3FCA79F10076F83
                                                                                                                                                                  SHA-256:D2C04D893BB44B2FE1CC3B43FD0D9D2F5A37E7712894C20F32229EFDED70F113
                                                                                                                                                                  SHA-512:4B5886E818BE5252AE0068EC3090AFA8B44F56445BE2B937D9C7869523C21A40E86AC7036E15BA37C6345AD7512C049FC70CE718BF6CEC0A8270E31C6489250C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/micron.png
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:C6E1ED9E4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:C6E1ED9F4EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C6E1ED9C4EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:C6E1ED9D4EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..5z....IDATx....\E..k.Ip..... K@....,.......@w.... .AX..!.<..4(."/.Aa!.....,....H..]..^&F.,$.2..o}...v...}.1..w.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 21, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):819
                                                                                                                                                                  Entropy (8bit):7.69414911595219
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E494F0BEA347CBED4992D20C64AD0B63
                                                                                                                                                                  SHA1:F9405D5D94EB0136422FA7C2E7F3CDC936B5ADCE
                                                                                                                                                                  SHA-256:055DB3E610AA4AFA87F3E3D26FC783B6EA5F38215CF5940C4486829672BBE82C
                                                                                                                                                                  SHA-512:656ABA9D0CC1B9C140B2FB6239B8BDC2F09087CD6BB3F79E2757E8B9BB6E345883B65028FA20BB3FB0B93ED24010112EF9C5FBCD8CBA35730C11D1FDE064E3D6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRZGJ-kWvZj11oR65BNnyIEk1qmUDoGsxUK7bog1vM&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@................`PLTE...........................t.....Wj.as.......y.......................ft.......m|....>U.x..Na..B3N....IDAT8..T. .D.G@...1...[...]..M..G.!.....|....'.._......I.}.w..{5.u;v?...9....\.53.i..3..b~.....g.d4...jkO..y|&..b.\.a}.6.umr..xF..,...j.a...%KI...1>U2FW..R8L......3".Z.....k...N).z3..j..<.7....S...6..,..._.-...R..+....K.,..J..WrX.B..Y..c)0....`&I.+u....@.|!(....5z.\.......Q.\ ...y..[C.~P...2.@....NO@iM."c0.....2..1I.Y..RM..<..|,..Z+t..%..8,7A......Kq..3...Y....xD..J...['Y..5U.Y..;..2._.-...W.{.U9j._..........Vz.........._.v....-.o..:..X..+D.Q.v,.E;O5{.....[...A_-..yr.!.9.-..[6..r3[..}..Bk3.0[v..+...*.i..9..jv..)V.H.jY...i(bX..Gd....h-n....dS....I@..c..,....t...&..w..}I..s..X.R.t.|.*..$../..~.{#+.k..Wb...%.. ._.m+n.BU....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://s.yimg.com/wi/config/0196140.json
                                                                                                                                                                  Preview:{}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1654
                                                                                                                                                                  Entropy (8bit):4.792409894357088
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2D24D81BF78B6D5A19F55C6665ECCF5C
                                                                                                                                                                  SHA1:DBC157904D68E0424B2954EDE06CBD7AEB9716A7
                                                                                                                                                                  SHA-256:C375801D367DB7ACAEB5AC064D2CACFE0533D3BC25951EA86525D3B34DB2BCBD
                                                                                                                                                                  SHA-512:0CF46BB2BA12EAD869C4F108365B8EFE634259FCDA41629E64945E1DAFAD8AFB44F3DA446962893809CD8C883ED6FB21AB59B99F5135B62EA905BD08D0B19824
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/dg-carousel/styles/light-box-styles.css?ver=2.0.26
                                                                                                                                                                  Preview:/* Light Box Feature */...dg-carousel-lightbox {.. opacity: 0;.. transition: all .3s ease;.. width: 0;.. height: 0;.. display: none;.. }.. .dg-carousel-lightbox.open {.. opacity: 1;.. width: auto;.. height: auto;.. position: fixed;.. background-color: rgba(51, 51, 51, 0.88);.. top: 0;.. bottom: 0;.. left: 0;.. right: 0;.. z-index: 999999;.. padding-bottom:30px;.. display: block;.. }.. .dg-carousel-lightbox.open .lightbox-header {.. /* background-color: rgba(51, 51, 51, 0.84);; */.. /* padding: 11px 15px; */.. /* margin-bottom: 30px; */.. text-align: right;.. }.. .dg-carousel-lightbox.open .image-wrapper{.. display: flex;.. justify-content: center;.. max-height: 100%;.. margin: 0 auto;.. height: 100%;.. white-space: nowrap;.. align-items: center;.. }.. .dg-carousel-lightbox .image-wrapper img {.. transform: scale(0);.. }.. @keyframes imageAnimation {.. from {transform: scale(0);}.. to
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):623
                                                                                                                                                                  Entropy (8bit):7.509193229058194
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C053D429CD330CEE1E1494C42A82E814
                                                                                                                                                                  SHA1:CF8CDE68E7E1058B1F301218D30D28F9354483B8
                                                                                                                                                                  SHA-256:2B22161A6013F6B3C19BEC9ED7980FFFF796FC01A66977D7A4586C5F04CA69DE
                                                                                                                                                                  SHA-512:56FFDE5480F7A29C6EEB09EF9451DFEA04BBBC367063708BC09E663331D8C3AF1C180784A80FFA8082F722BAADBDF1211596F83DF260034F87B03929306763B8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTqxr__utCKurWY3CMD0G-j5fUtnX2OyBhCTTc-s9Y&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@...........(.....PLTE......wvv........................................................n}.....s.........................8....+Gfdd.?V..$._p][\....K_..........IDAT8....r. ......((....q.......2..V.R..q[..8.....O...K..qJ....DT1...c.u*..(c...D.M...Z.z.@..9gqLY.,=@p..8.)1..<eO.....9.#.7....?.1?....S.E.I..3....3)..R.`0a..6.........y...t%.Yd"$.X.....~.t.W....<3....0......5....U.M?.j....Z..v.[.....Y.y.,..Lv..<.\&....-..A2....:.y.>...(rQ-.f..SK....i{......m.6@Ju.k..........."|....[..-.[...L.yW0.<..im._&~^.s.W].....}Y:{..Q.k.....v.....c.w.7X.'........g..q.t......IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6345
                                                                                                                                                                  Entropy (8bit):7.836772864079006
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:ABD7B22DA9136AE585F32269AF7BA484
                                                                                                                                                                  SHA1:327213DAE76C2276FCEC94B8C36FCDF39F357C1A
                                                                                                                                                                  SHA-256:2C21759B052CA69DE3E57FE24041993BF175A4BAD48D497B702D26E7C176DA40
                                                                                                                                                                  SHA-512:DD74118B76B1378230244486A09A61C4424D22AD4927F620B5C0A8A2630AC0C888F7804628173837FDC60CB6426D0098F3319E2EA4349CB18917C9EC63437086
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/amazon.png
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:C6E1ED9A4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:C6E1ED9B4EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B990E9FB4EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:B990E9FC4EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o....9IDATx.....E..+.%!.H."..&A..h`...g@.D...A4.D.l...sd....Af.Q.AF..AP....%lB$..b`XC.B......7......]....o...s.w
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1575)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):162859
                                                                                                                                                                  Entropy (8bit):5.553278853322541
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A3968D68776EA175C62F069951125D6A
                                                                                                                                                                  SHA1:03BE7E7E7EC56FBA2EE2494A8591C998D8868271
                                                                                                                                                                  SHA-256:518496DC3DA1AA39E95F17ABAB53941F71CC486FFB36AEB9AF35E605DC539398
                                                                                                                                                                  SHA-512:607E104E333CB4A8C10AF7E4DA9E5137A7EB4022103E32147137DB4708C80DE11437C19FD9B309F389AC04B2E392ECD69AC1E5342289A2E34CD94027D02C0C31
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.cuMvG2lQ980.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTuKAn3-aelv4toOlCHsuXvLz49A7Q"
                                                                                                                                                                  Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Qj=function(a,b,c){return c?a|b:a&~b};_.Rj=function(a,b,c){a=_.gb(a,b,c);return Array.isArray(a)?a:_.jb};_.Sj=function(a,b,c){a=_.Qj(a,2,!!(2&b));a=_.Qj(a,32,!!(32&b)&&c);return a=_.Qj(a,2048,!1)};_.Tj=function(a,b,c){0===a&&(a=_.Sj(a,b,c));return a=_.Qj(a,1,!0)};_.Uj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};._.Vj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.Rj(a,b,d);var l=g[_.v]|0;const p=!!(4&l);if(!p){l=_.Tj(l,b,e);var n=g,u=b;const r=!!(2&l);r&&(u=_.Qj(u,2,!0));let B=!r,J=!0,H=0,P=0;for(;H<n.length;H++){const Z=_.Qa(n[H],c,u);if(Z instanceof c){if(!r){const db=!!((Z.ka[_.v]|0)&2);B&&(B=!db);J&&(J=db)}n[P++]=Z}}P<H&&(n.length=P);l=_.Qj(l,4,!0);l=_.Qj(l,16,J);l=_.Qj(l,8,B);_.wa(n,l);r&&Object.freeze(n)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.Uj(l)&&(g=_.va(g),l=._.Sj(l,b,e),b=_.fb(a,b,d,g));f=g;c=l;for(n=0;n<f.length;n++)l=f[n],u=_.eb(l),l!==u&&(f[n]=u);c=_.Qj(c,8,!0);c=_.Qj(c,
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):248611
                                                                                                                                                                  Entropy (8bit):5.538365504928594
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6278829007A9228A4A48292797F873A5
                                                                                                                                                                  SHA1:01C256A7814AAA5BBBE061A1858D14CA94504A6C
                                                                                                                                                                  SHA-256:2FB0F4C02357CF17F055C7F4480A723A8065B62F870ADB0A7CE9B821BF5D78FC
                                                                                                                                                                  SHA-512:BF7170DA0CE720C78D4D3DD84DF99880C844770BC1F95CF5C15415296862AE08CD3614297949631AB749C9840D7A4AFE40C54F87E1F3D4C31D13076C448E9943
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-1040934227&l=dataLayer&cx=c
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1040934227","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-1040934227","tag_id":12},{"function":"__ccd_pre_auto_pii","priority":4,"vtp_instanceDestinationId":"AW-1040934227","tag_id":10},{"function":"__ccd_em_form","priority":3,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-1040934227","tag_id":9},{"function":"__ogt_conv_def","priority":2,"vtp_matchingRules":"[\"and\",[\"equals\",[\"variable\",\"pageLoc
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2636)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2641
                                                                                                                                                                  Entropy (8bit):5.925778865517733
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:41B61E2FDE802F7191BCEEA63CDA591E
                                                                                                                                                                  SHA1:0AD4C8741B26A9D6FEC2AED273BC6159CD939C42
                                                                                                                                                                  SHA-256:6B80B30BBE0BB5DC97904E9EE99D9D9FF7139BC84AF68EA623AEB20F517E8DD9
                                                                                                                                                                  SHA-512:CE4941338CA27FAF0BF89C63CDB4947B3689412CC816DB7A3139C58964834BB37B0170EFE9ED2B4ADDDB551586EDBB453A3DB075DF8143D3F980E2250CB145A8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=v&oit=1&cp=1&pgcl=7&gs_rn=42&psi=UHk6j0_LmtALkG2F&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["v",["verizon","verizon","vrbo","vanguard","verizon wireless","vanguard login","valentine\u0027s day","victoria secret","vistaprint","venmo"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CggvbS8wN19kbhIaVGVsZWNvbW11bmljYXRpb25zIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JMOEhxWFVWeVhIY3dCNExHdXNSVmRLeFpLTHF5VEJpVWk4ZGtzRUJVJnM9MTA6B1Zlcml6b25KByM0MjQyNDJSM2dzX3NzcD1lSnpqNHREUDFUY3dqMF9KVTJBMFlIUmc4R0l2U3kzS3JNclBBd0JGZUFabXAX"},{"google:entityinfo":"CgovbS8wMzBxbXI4EhZUcmF2ZWwgd2Vic2l0ZSBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NSWkdKLWtXdlpqMTFvUjY1Qk5ueUlFazFxbVVEb0dzeFVLN2JvZzF2TSZzPTEwOgRWcmJvSgcjNDE2MWEzUjJnc19zc3A9ZUp6ajR0TFAxVGN3TmlqTUxiSlFZRFJnZEdEd1lpa3JTc29IQUQ4WEJaUXAX"},{"google:entityinfo":"CgkvbS8wMzM3NzgSHUludmVzdG1lbnQgbWFuYWdlbWVudCBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWd
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 25284, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):25284
                                                                                                                                                                  Entropy (8bit):7.992113065174531
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:26F5A0992B68BB38801B08A348288591
                                                                                                                                                                  SHA1:4DC2E90E40D35482883AEA5FA535CFA4E15FD392
                                                                                                                                                                  SHA-256:386A206AADE080BB0045005CFDBB660430ED46D652039EEF6BC299D54D7C43ED
                                                                                                                                                                  SHA-512:AED53F8119118C10E1EF24536E6B4DFCDF06660154D616EA03DAD8457E045F84CDA54C4AA7F2A4D61BBBF8EEC60E1E4082FDDA131F9FA32923C5F39EBC9D3689
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXg.woff2
                                                                                                                                                                  Preview:wOF2......b...........bf..........................H.p.`.......e........W..x..6.$..^. .....u.K....d^......\..d..p;.....m......{.d..g%.c8V..S... .r.px.:dJ.&.l..h}G.o?Llh2.. ~...20lD..Pm.a.Y3k....q.sAvH...'.?..g.#/...i.z#...x0..z.u.r-..c<VA%&..U......y.A'q.......\..y._...."l;...c...Zq..~?..Ir.'*9D.`<.D....l...!>@..;.S.$..P.]............*.....\V.>...d....6V..A......_3.n..].....AP<..{E...(.P._iiVZ..=..jk..:.m......WUu'.0.Sc;....}).p....5u...Bf^.^...*.O.T..L/...A..+...BE.........,Y2R.N..})0Oc...o...B...S...4.....H..Iw..../.h.2.........@...$....T....E'........(.W?[..#..t.%.#...Nf,+.{......l.b.=...h[.5.t...z..=.....og.B6.O..c..9593...i.....uh...^1$....'x-.b....'Y..R.k.....G......^.k.X.Nr.1.9.z../.sa.{.....E4'...1....\.x..\.+..F...O....e..+g^.1.|..{.. ..?.e;...K..ryE.W4.......x.d..G kI.......!T.v./.`IP.VX.uyi...J..EY..iJ....Bw.....P'..S.\..Rj.D....U...P.....XC..).lq&<c3g......x.>.&....Q.r.,..q.q...B..H..9'i...u...././H|6uit.U~..M..v
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):140670
                                                                                                                                                                  Entropy (8bit):7.9986644045303805
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8B908F211F3647E71D8B20D9C852B140
                                                                                                                                                                  SHA1:62E82476D14FF1F7C65E486C03ACB113E3425D3B
                                                                                                                                                                  SHA-256:2852651C0A654EEDAC802904A8BF6E1C5334E124D787AD4D9C0B623487A9314A
                                                                                                                                                                  SHA-512:6D3EADD277EC33BF5B1D72DE23210EE8FD06AD7A0F7BB6B3C413F760C49663447DFF7BE4F4DC8677572AE745E764F321F4C7FEFDF044D88DA74B74AA7B2C9782
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/slider/cache/43e58c83cbf21a8e7ddbc0e0ae1909f7/pillar-5-desktop.webp
                                                                                                                                                                  Preview:RIFFv%..WEBPVP8 j%..P....*.. .>.D.L%.#-$2....gm.^.].c.9..O|....%.......T^..^<a...o...s.w....>..........x_.~S.%.}m..Z.S...w....'..W......w.R.O.fz...._......<?I.......o..l...........?......d.W..........O.o|?......|..{......O\.............9.......o..7.....A.[.......x_......}.+.....M.|.....h........_....w[.Y....l>....8.......R....9>.,...y....../..r.`-..wk.p.~K..C.@?.h(..@D..X..NOu./Hq.N...Yk...\Hb1#.N....XI..8..AdU.f....).O;..W..s..@2Eg.).....-I.....7~t.IOqU:..u<yI.7tLzG......"...]bO..9b...r.?..Q5!..kk....U..N:(....>h..........U..&........$.....$.,.?......m9.V3.M.!+I..8..+.tw..m..r......p.&/%A...G....{./.......+.`.E.S..7C.v=b[.m...:R%.$M.v....@.....#5..;1.8..6rG...9...../ j4...@...n...SZ..d?.~#E.;.Q.y...CX..x../h.P."...~&...s.dW.d.da.s5.R...._.1j..x.nm}..yJ.. ....'../...x..:....Yy....d=...z/.......p....o......V7.M.J.A..:?.!..W...r..;wV.*U.ctTL.G4....id.HLix.pF.-o.:..Z.6.hY...w....r,GjP..%6...CU..;.8i..........C......[...E7.[.*.M}...e.\K.0h.<.v...S.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7624)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8806
                                                                                                                                                                  Entropy (8bit):5.3481985671858085
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9E81BFB643EAAC315A6609166241D867
                                                                                                                                                                  SHA1:9476C6A3AA0F1653D868D5A7A613A0F9297FC486
                                                                                                                                                                  SHA-256:3D755C467BE68EC17F3F233D3ED7225B3B8B0D948A7B589BD6AA392B8E6344CB
                                                                                                                                                                  SHA-512:F2C98813DAEBFC5FEEDFB52E95ECFA6133D7D10C395E0E8FCC345ED8D20A239B2A0D097B1C81B8A4523EFD5DFE9376515D8A01F57C48E97CC9FEFFED7026DC4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://static.hotjar.com/c/hotjar-3131437.js?sv=5
                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3131437,"r":0.444043587962963,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["feedback.embeddable_widget","feedback.widgetV2","survey.screenshots","feedback.widget_telemetry","ask.popover_redes
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 400 x 218, 8-bit/color RGB, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):187397
                                                                                                                                                                  Entropy (8bit):7.994230166369481
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4B490E9C09EAB876EA13CA5C3852C55B
                                                                                                                                                                  SHA1:602B1C0D30D317546EED68B9B84CA654FFD25A1E
                                                                                                                                                                  SHA-256:93CC2AF022C68F96398503D2E6752A4440563CB6EF1AB30301CCAF18E31B3B24
                                                                                                                                                                  SHA-512:786C164831C85E297CD07732313B6531FC9346A868738EC2C504D2EC05973A8F759BCC661C881BB3186D45B57E7372E7FF0DC05F9AEB18920580FF06DAB03D5A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR..............i.%....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:76158508D22811ED9713C6721EF2B2D3" xmpMM:InstanceID="xmp.iid:76158507D22811ED9713C6721EF2B2D3" xmp:CreatorTool="Capture One 21 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:27FAB3E48D4A11ECBD1AD41E5DBE2FEA" stRef:documentID="xmp.did:27FAB3E58D4A11ECBD1AD41E5DBE2FEA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......}IDATx.t...%.u.V..Uo...u...7`.... ...(..im..;...$>....(rl...9q$RG..(Nd%.,E.(....$..63.`..Yz....W.....s..4..R......w
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:OpenType font data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):113964
                                                                                                                                                                  Entropy (8bit):6.069109414518478
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:12992F9E7BBD3C9725D43DFC2136F4F8
                                                                                                                                                                  SHA1:FD988C0E232499AE37B565DD2C7F0810F2D5F66D
                                                                                                                                                                  SHA-256:C8675687733DE1A034D2F4692BBA8C1D8BDB7C46B3E1B491B906B87DA67F2BB2
                                                                                                                                                                  SHA-512:E2E2A11708CEEA0AF1117FA2E2154B1823D414AD5ADB9FCBF1B82338C601E597CFE83B0F9D8D6BD487082F9BA71CC4D60AB56B1C9EEAE3CB6E41EC2453AC9B90
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/fonts/Galano-Grotesque-Regular.otf
                                                                                                                                                                  Preview:OTTO.......PCFF QO$:..J...r-GDEF...........DGPOS>]F....,....GSUBq.4x..?.....OS/2g......@...`cmap............head.].v.......6hhea...........$hmtx.r_........0kern*j:.........maxp..P....8....name..........,post...2....... ............_.<.........L.&9........Q.7.......................B.....Q........................P........9.........X...K...X...^.2.'............................UKWN.@. .....V.7.... ............ . .......2.........5.............5...........E.........!.L...........5...........m...........z.........Q.............................................................5.........j........... .h.....................B...................................................................................2...........2..Copyright . 2014 by Ren. Bieder. All rights reserved.Galano GrotesqueRegularRenBieder: Galano Grotesque: 2014Version 1.000GalanoGrotesquePlease refer to the Copyright section for the font trademark attribution notices.Ren. Biederhttp://www.renebieder.com.C.o.p.y.r.i.g.h.t. ...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (11265)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):11329
                                                                                                                                                                  Entropy (8bit):5.434911356706473
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6FD48EAD83FA7AB24AFA74A2032E960C
                                                                                                                                                                  SHA1:082747F18091761FA46359C6FC6E3CC1920ADC17
                                                                                                                                                                  SHA-256:978277C7385002BBD8ECA4F51D7BDAC7424EF8C6D267066E36B018B25BF88F7A
                                                                                                                                                                  SHA-512:8D47BD71C7CFB5F4279C234A92009F71A53E4DE141842474B33D18C9690D045B56F7FEE43C2AF223B507CD7F85909E87006AF5D14427AF44E9E516AE0135DEFF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/32.b9065693.min.js
                                                                                                                                                                  Preview:/*! 32 - Mon, 18 Sep 2023 16:46:04 GMT */.(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[32],{8609:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){if(null==e)throw new TypeError("assign requires that input parameter not be null or undefined");for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},e.exports=t.default},6420:function(e,t,n){"use strict";var r=n(4836).default;Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){return(0,a.default)({},e)};var a=r(n(8609));e.exports=t.default},3561:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t=new Date(Date.UTC(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds()));return t.setUTCFullYear(e.getFullYear()),e.getTime()-t.getTime()},e.exports=t.default},2084:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{va
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):556
                                                                                                                                                                  Entropy (8bit):7.398867061779188
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A63FBA99F742B712600D7C388F3A4074
                                                                                                                                                                  SHA1:D8D2064647488482D343F41AA3F529F6678090AD
                                                                                                                                                                  SHA-256:B5D5D67AC5C87064DD4418C8A74CB24169F4E0DF68D2C2D294CDF250CF4A8C1E
                                                                                                                                                                  SHA-512:A5230034E318FE62EC6F42378AF452DFE9EB147B490B104BC8F0F86CDD31ED16863C2A93AEB671784EB112E709B911498FBE4A6323606DFE46F1435BD1BB0277
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRL8HqXUVyXHcwB4LGusRVdKxZKLqyTBiUi8dksEBU&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@................~PLTE............lll... ...'''ddd$$$...............}}}............NNNDDDTTT___...rrr..........RT.km.....AC...14<<<........... ..'6...iIDAT(....z.@..sX.q.A..].}....0..T/....'.......o.)..g....g..O./......'.....2.x5q,b.Js.2..&MS..3...UVz...Z.G9........G..=....v.<...U...z=......t)Z.{..Ew.L.}?...(.B[.3........e.(X.s..Xb..KLZ ...H...5K.._~...gd.9MS...i.h/R....."._[.n...2BY!.7....nQ./@....a.B.......-..........SbT>'...5...2..."I.n....=.I.#.L`T*.....0n..+....h..,.E..h......!....4N.J?ek.7....55.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3349
                                                                                                                                                                  Entropy (8bit):4.968259174504228
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FA07F10043B891DACDB82F26FD2B42BC
                                                                                                                                                                  SHA1:9C1DC49E9747758E033C0E9A7D016401BD78602C
                                                                                                                                                                  SHA-256:462747422C6AF30AA81A0373FA1CFD736455CEF52BDBB816F67BE9531D84EACE
                                                                                                                                                                  SHA-512:828F723649AE5A7B996DE43FEFC9B904D1A1D54F83671CC6998FDC7E0BB75C7761C8E0BB4A4497F2E4658606C193953C7019D7859E6EBAB3DB34C794EC575618
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.23
                                                                                                                                                                  Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1631
                                                                                                                                                                  Entropy (8bit):7.6545429207322595
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:BC72478277FE36272EF959DA2E8FE0C5
                                                                                                                                                                  SHA1:CB488C1E7AE93A473EC9FF249A5C727102B15574
                                                                                                                                                                  SHA-256:4ADD6185F892862E7FAC2C571A37E12F6A92325DD7A66325C1EA9FE82ADEA153
                                                                                                                                                                  SHA-512:378C7C00B65E8B872B6E47A44A2A8157A9C37FF4B047CB9574BA694F3294AD829971E9214F3B71E4D90D717DB643C52A8B0201C0EB8D98B21BBFB2C3ED287D3C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRBFM2IqwFO0pN4fEmhz1ZIF3R85ozQEVPSPdosFkS293zaOxQ3-qy7wOY&s=10
                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."........................................9.........................!..1A..."Qq.Ba....2b...CR..#3r........................................................?.o....].......V..t.|.F6....0A.B.G..&......+3..fhL%....J.m......I?..X../4Q*..T.(.Aq..P...V.....6.Q...t.,T...G..Q.]....7R..X...U....UT....f....'K...z.......n1.Th+PL..e....R...v)..1...S...pd[.!... ...n>.,L.....:6f..&5I...K.(.u%<. .../....\xq.b..T..JK.....I..?.`....)*...RRlR..A..............S+@7.....,$.AEo5gj.n..wv.-..X...QP?.k.Rya.M......&+s....A.H.m.l.."...|......Lg.......*.e=..fh,..T.hW.I..........,.g...f.uR`>......&../...{...u....M..Q.i.:.....^.8g.e...g......."L.4.....'E\.NJ..p.Y.k....^Z).3..V.<|...:y..u...6Hz+Nn..FM...V}-..xQ.Ur.K..X..P..m?.._.\i.<.|...S3.}..B..%G.HJ.._.h..$..p......2.P.NZ.$.....M.4O..& PX.I.J......8.u....slc.....A.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x540, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):161518
                                                                                                                                                                  Entropy (8bit):7.9785387053523875
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D1942B4FBF08CC11F01944A32FB797DC
                                                                                                                                                                  SHA1:608564FE210FF931EAE9743AAF3EBCF9B3A95E55
                                                                                                                                                                  SHA-256:3EBC2818910D9CD50A1608C8E7DCA3F0A4102A56046AEA06E433240D3EDBE2FE
                                                                                                                                                                  SHA-512:E96F8A4AF349F8F61578AC0FFBA0EA9B93D450E4FC77B1D1AACB768A91792D2D0BAF9A6DA1ECBBA91ACFB492E72E913AEE43012435DAB7C744748A77284DCC29
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/powercool-mister-restaurant.jpg
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2def, 2023/02/02-12:14:24 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a5b29b69-ba17-40ab-854c-a096f1f40758" xmpMM:DocumentID="xmp.did:72286769D71A11ED8E15D83D8FFDEBB7" xmpMM:InstanceID="xmp.iid:72286768D71A11ED8E15D83D8FFDEBB7" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b485ecbe-6ed6-433a-9bd6-a41d3143c2c1" stRef:documentID="adobe:docid:photoshop:910d1d0c-96e6-514b-9a12-481192c17ca0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2273
                                                                                                                                                                  Entropy (8bit):4.779936496878505
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:40261AC2DEDAE8F025F987889D0B8C88
                                                                                                                                                                  SHA1:D84B8D8F57F2AAEF0A54FC9CE94171A555B324A1
                                                                                                                                                                  SHA-256:373492D4A03535B8A0F50A38B746F90EA48DBB51CE6952A3F7D325DF534D0242
                                                                                                                                                                  SHA-512:7AC7936B4AADA614CA2752C9F0536DFD7DE70B6097427AD3FBC540EC92042A49C09754EACCF76D9BD6A01F12D140AA3F58824051C04BC181284E2DDACB09E0C5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/css/commoneditornew.css?v=40261
                                                                                                                                                                  Preview:.container {.. width: 100%;..}.. ..#editor_container {.. width: 100%;..}....#edit_area_text_div {.. float: left;..}....#message_div {.. margin-bottom: 10px;.. margin-top: 0px;..}....#alert_bar {.. background: #acff59;.. font-size: 2em;.. margin: 0px;.. padding: 10px;.. padding-right: 10px;.. border: 1px solid black;.. position: absolute;.. top: 0px;.. left: 0px;.. width: 100%;.. z-index: 100;..}....#chat_value {.. width: 236px;.. font-size: 16px;.. font-family: georgia, verdana, arial;..}....#sidebar_div {.. float: right;.. width: 240px;..}.....bluediv {.. background-color: #E1F2F9;.. padding: 10px;.. overflow: auto;.. border: 1px solid #888888;..}.....chtmsg {.. padding-bottom: 7px;..}.....italicchat {.. font-style: italic;..}.....chat_label {.. font-weight: bold;.. margin: 3px;..}....#conn_error {.. text-align: left;.. background-color: #ffaa99;.. margin: 0px;.. padding: 5px;.. padd
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2448)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3531
                                                                                                                                                                  Entropy (8bit):4.777230050488781
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:CB15E1C82C81D321C4135D19DBCF62D5
                                                                                                                                                                  SHA1:9C2675023ADFFF5A10525DF0B1B0115477A84227
                                                                                                                                                                  SHA-256:89CA092AE31E5113F9D23ED10143AD13DCB17515D49697AC5ACDEA7A8B8CBFBF
                                                                                                                                                                  SHA-512:AEE6CB8B340560BF5FEFC4AED35F1A1766858B5BFC3C2BF9E5455AEE778D89839B3D514FB8F0D3714DF2CAA72EAF55F5EE608BB4BE8AEEB56E29B9C538025366
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/et-cache/1/1/14477/et-divi-dynamic-tb-1088557-tb-1001-14477-late.css
                                                                                                                                                                  Preview:.et_parallax_bg.et_parallax_bg__sticky,.et_pb_sticky.et_pb_section_parallax_sticky .et_parallax_bg:not(.et_parallax_bg__sticky),.et_pb_sticky .et_pb_section_parallax_sticky .et_parallax_bg:not(.et_parallax_bg__sticky){display:none}.et_pb_sticky.et_pb_section_parallax_sticky .et_parallax_bg.et_parallax_bg__sticky,.et_pb_sticky .et_pb_section_parallax_sticky .et_parallax_bg.et_parallax_bg__sticky{display:block}.et_builder_inner_content.has_et_pb_sticky{z-index:inherit}.et-db #et-boc .et-l #et-fb-app .et_pb_column.has_et_pb_sticky,.et_pb_column.has_et_pb_sticky{z-index:20}.et-l--header .et-db #et-boc .et-l #et-fb-app .et_pb_column.has_et_pb_sticky,.et-l--header .et_pb_column.has_et_pb_sticky{z-index:30}.et-l--footer .et-db #et-boc .et-l #et-fb-app .et_pb_column.has_et_pb_sticky,.et-l--footer .et_pb_column.has_et_pb_sticky{z-index:10}.et_pb_sticky_placeholder{opacity:0!important}.et_pb_sticky .et_overlay.et_pb_inline_icon_sticky:before,.et_pb_sticky .et_pb_inline_icon_sticky:before{content
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 78460, version 331.-31392
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):78460
                                                                                                                                                                  Entropy (8bit):7.997602106872436
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F075C50F89795E4CDB4D45B51F1A6800
                                                                                                                                                                  SHA1:F726C4275BB494A045FDE059175F072DE06C01DF
                                                                                                                                                                  SHA-256:71B3CE72680F4183D28DB86B184542051FD533BB1146933233E4F6A20CF98CBA
                                                                                                                                                                  SHA-512:5F4F35E9ACDB825A245E678A834B2BC6D5C302693FFFC3497717024C2D8385FFDEB233D4D7F368F1356A2ADFCAAB0A89157EDBCCA45B9F310F1CDD7F44CAC955
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/core/admin/fonts/fontawesome/fa-brands-400.woff2
                                                                                                                                                                  Preview:wOF2......2|.......D..2 .K.`....................?FFTM....`..r........'.6.$..0..... .....k[.qDa.)....^]...&dg.m......E.b..i.......IE.l2H............-.=....L6.)...).p.....K..u.-..s.w...f..a..T.g.x....b..j.....$.W.p...2.`6.......B*>Px.KO.......r.....d.R.@l...H...@.L.I.$..&...... ..QV......M.......|...F..[k6....W.:...W9.........F....O.o.....K...fL..H...q <n.....j&.1{.N.y..{..g.YV........w.nS.O<...8.... ....J?).I.J2..v.Ma.....d.}o...... (.v....;.6&\U.Xb.......9...K"/.H.4...0).#._.">..R.s.(.\.Ay....+.J?4ZZSF%IM.i35!.vy."^.......LWK).$...gz..~.....=D....5.#.:.Do.6~.....3...U....7`..N;.T..^2...l........ ..#....~....Q.F.l..kE.n..R....& .p.. .}"...yz.'V\x....!.h..".J.mn..O[.5.?...y.6......~w.OU.2.B.#.......m.......s.-...*Ta..b=C?....@]...Q..j6b;W..i...p.....*.9.:.n.1.!.!H*.....~.t.HW.*=.<.1..6.@.!.Q-.2.....l......]]...L.O...[.M(.....^.FjI..5...x....N...%Pd4.M...{....Te...../M...U....d........r....e^L...p..W......I..L.....G.,e.......yu..{.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10448)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):10449
                                                                                                                                                                  Entropy (8bit):4.954689759693754
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A0EA98531C3C42B550284493CFF31BA1
                                                                                                                                                                  SHA1:283770502EF4AF1FAD61DB253AA7C3E7BAEDDAD2
                                                                                                                                                                  SHA-256:9F6EC1AC283D799FFE4D1CE31370ECF7230DF68DD599E57A1EC6CED6215C47D7
                                                                                                                                                                  SHA-512:438CE20662712B47B5430AA964067805316F12988E86CFADEE66FF8BD634391435128D691BFDDE2EF549C5C91BB380385B24DEE12A557122AA0B0343683FF023
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-mega-menu/styles/divi-mega-menu-custom.min.css?ver=3.5.1.1
                                                                                                                                                                  Preview:.de-mega-menu .mm-added{min-height:auto !important}.dmm-dropdown-wrapper .menu-item-has-children>a:after,.dmm-dropdown-wrapper .dmm-dropdown-ul>a:after,.dmm-dropdown-wrapper #top-menu .dmm-dropdown-ul>a:after,#top-menu .dmm-dropdown-wrapper .dmm-dropdown-ul>a:after,.dmm-dropdown-wrapper #top-menu .de-mega-menu .et_pb_column>a:after,#top-menu .de-mega-menu .dmm-dropdown-wrapper .et_pb_column>a:after,.dmm-dropdown-wrapper .de-mega-menu .et_pb_column>a:after,.de-mega-menu .dmm-dropdown-wrapper .et_pb_column>a:after{text-align:center;speak:none;font-variant:normal;text-transform:none;-webkit-font-smoothing:antialiased;transition:.3s ease-in-out;position:absolute;top:50%;right:0;font-family:ETmodules;font-size:32px;font-weight:400;content:"\35" !important;transform:translateY(-50%)}.dmm-dropdown-ul{background-color:#fff}.dmm-dropdown-ul>li a{border-top:0}.dmm-dropdown-ul li{display:block;position:relative}.dmm-dropdown-ul li a{color:#000;padding:15px 12px;display:block;border-top:1px solid
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5663
                                                                                                                                                                  Entropy (8bit):7.7828649180779506
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5588013D3EA0F62D2474991A9C306A85
                                                                                                                                                                  SHA1:C3BCEA31F65CF512FF02D1ECF21F2A1127E4D613
                                                                                                                                                                  SHA-256:04B22C904FD96BF7552C1DB9897B65A5EA7AE6FB0D8C392AD896753D597D82C9
                                                                                                                                                                  SHA-512:5D828EA7E8732256F55B6B18F3DA93D4456A4D335E66FE257E4220A4F6ADD3AC0B3DF803943BC62220B387D1BB4CC49740E23EAEAC68A04453C02F86F83778F8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/walmart.png
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:7F5C3A224EBB11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:7F5C3A234EBB11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F5C3A204EBB11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:7F5C3A214EBB11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....E...%!1!...... ..$....,.pA\1*.(.:....xfD9.......#.T@..0!.1....... .1..$a.....}Oo........S...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (26108)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):338390
                                                                                                                                                                  Entropy (8bit):5.5839603085285905
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D18B7B0791785B6698C058110870D9F3
                                                                                                                                                                  SHA1:6BCD263544E626981F6C37CD51EA19237F7EEDC2
                                                                                                                                                                  SHA-256:52A947E51ED8E84DC254E4A182BAFF2BCBC2AC50A1A5E72F8803F67CF0A52E66
                                                                                                                                                                  SHA-512:F1A2D68C7BB89F912765E32D8BACB728B1B31CFAADCECEF339DA4335B69171D79974C191F83652EEBFE19B32F84109553465E42DD97D98AA65EAEFBD9F60AFF5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-K8RS
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"322",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_entity_id","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_user_id","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"utm_entity_type","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"QUERY","vtp_queryKey":"cmp","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"UA-734189-10"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (16732)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16781
                                                                                                                                                                  Entropy (8bit):5.27586070673086
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DB82330FD406FB4AAA43D1149C4948B7
                                                                                                                                                                  SHA1:A7B7A1126512D70C10BD49EFD6BF30BA76E3739E
                                                                                                                                                                  SHA-256:F8F188BE3FA88F30858ED09CA59FB7C1D5F0293AAD425355438711181DA9C912
                                                                                                                                                                  SHA-512:5771912880ADF35E71840284E1681D248906BE0BFB5464D66D79DC4CBFAD4938813601188D68C5CD4A81985081EA94898A327A6AD3C4B8DF1B2FB23566302A7D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/5.f30be17a.min.js
                                                                                                                                                                  Preview:/*! Campaigns - Tue, 23 Jan 2024 18:22:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[5],{4201:function(t,e,i){i.r(e),i.d(e,{default:function(){return L}});var s=i(2223),n=i(7075),o=i(9213),r=i(7624),a=i(7089),c=i(2888),d=i(7361),l=i.n(d);function u(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var s=i.call(t,e||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}class h{constructor(t){u(this,"getEcommerceClass",(()=>this.isEdd()?i.e(12).then(i.bind(i,8870)).then((t=>new t.default(this))):this.isWoocommerce()?i.e(30).then(i.bind(i,9319)).then((t=>new t.default(this))):this.isShopify()?i.e(24).then(i.bind(i,8606)).then((t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4149)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4194
                                                                                                                                                                  Entropy (8bit):5.158070256063547
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E5150CA7FA540B0EDA613B2FEC0D444B
                                                                                                                                                                  SHA1:396F4F8871ADF5C55B2A1FB58C1DF4D836E2EBC1
                                                                                                                                                                  SHA-256:E1B149F9DFFC3130750034A65C4A1D2CBEFE7FFCEF67FCB368F292A065AABEEF
                                                                                                                                                                  SHA-512:4363ECE74DF2D4C0D5B4DF46DABFF876D6E7787F069FCAFBF80F916DAC02FC240815FDEB26D4FFD9EC452925FDDBD5765907F09C376A4239824E0D79A01D3ECB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/20.1d4b97e9.min.js
                                                                                                                                                                  Preview:/*! Popup - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[20],{8045:function(t,i,e){e.r(i),e.d(i,{default:function(){return r}});var s=e(2888),o=e(4141);function n(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=typeof t||null===t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var s=e.call(t,i||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==typeof i?i:String(i)}(i))in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}class r{constructor(t){n(this,"show",(()=>new Promise((t=>{this.prePosition();let i=null;i=this.C.settings.exit||this.C.settings.changeView?new Promise((t=>{this.C.contain.style.display="block",t()})):new Promise((t=>{(0,s.fadeIn)(this.C.contain,(()=>{t()}))})),i.then((()=>{this.C.viewDiv.style.display="block",(0,s.addClas
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5307)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                  Entropy (8bit):5.259075829919593
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B7474EAC210849250426A8F6A39D00F3
                                                                                                                                                                  SHA1:23244763437DA5E9A36008A9398190D13F60BD79
                                                                                                                                                                  SHA-256:899663BFEAB6B11842C974C2417DC0AD88BD79BB7510B1E032384CCF2618DCC1
                                                                                                                                                                  SHA-512:83BE38949A4D4968E9A8DE944AB8E71FDD0176C90F4AB4FE3F7D7ABDA6B1D8A6B083553DCFA0F14AC36E81CF1F9C167214D7AFBAC63A29262B8BE90C9EBF6C18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                  Preview:var ttd_dom_ready=function(){var t,n,i={"[object Boolean]":"boolean","[object Number]":"number","[object String]":"string","[object Function]":"function","[object Array]":"array","[object Date]":"date","[object RegExp]":"regexp","[object Object]":"object"},l={isReady:!1,readyWait:1,holdReady:function(e){e?l.readyWait++:l.ready(!0)},ready:function(e){if(!0===e&&!--l.readyWait||!0!==e&&!l.isReady){if(!document.body)return setTimeout(l.ready,1);(l.isReady=!0)!==e&&0<--l.readyWait||t.resolveWith(document,[l])}},bindReady:function(){if(!t){if(t=l._Deferred(),"complete"===document.readyState)return setTimeout(l.ready,1);if(document.addEventListener)document.addEventListener("DOMContentLoaded",n,!1),window.addEventListener("load",l.ready,!1);else if(document.attachEvent){document.attachEvent("onreadystatechange",n),window.attachEvent("onload",l.ready);var e=!1;try{e=null==window.frameElement}catch(e){}document.documentElement.doScroll&&e&&o()}}},_Deferred:function(){var a,n,d,c=[],u={done:fun
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4719), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4719
                                                                                                                                                                  Entropy (8bit):5.4231317524428
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0FF86D58500D816B1BAB19E76F4137DC
                                                                                                                                                                  SHA1:E39D79BEF4FAC0AAE13A6CFF12BCC3E8FF780BEC
                                                                                                                                                                  SHA-256:626ABB262FEBEA651856ADB8A4E9C4A0C909EBF8781E8956345A3764CDA2E5E7
                                                                                                                                                                  SHA-512:A374DE0BD096FCEE501F9BFC9DE58243293423FB8B627CE1BEA305C4FDCC4994B4C1DEF4F5471D96244F993CA92977EABE465712FBF0959B8F26DC64D58C6D83
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                  Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (49145)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):49193
                                                                                                                                                                  Entropy (8bit):5.229474499504206
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9239FF05DD6D29AF8616CCF570B52147
                                                                                                                                                                  SHA1:19E8FC478A481E3BECD63B6A174C4E1C99C89D3A
                                                                                                                                                                  SHA-256:8D7293476DE0D15A9417A6F896F642845E90A174C74455E095F5F9A69768B51C
                                                                                                                                                                  SHA-512:1B786A71E78A454548CB1C2AB1CCE1B33A20FCCDA1FE9F1068DBA030E3E36883E5D2C37D21981166FF4CD1C4BD98E6C6788F47454BDB717090611E95F9635D70
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/4.1dae6b4d.min.js
                                                                                                                                                                  Preview:/*! Campaign - Wed, 01 Nov 2023 17:08:26 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[4],{5363:function(t,e,i){i.r(e),i.d(e,{default:function(){return z}});var s=i(7361),n=i.n(s),r=i(2223),o=i(7089),a=i(7624),h=i(7075),l=i(2888);function c(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var s=i.call(t,e||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}const u=()=>i.e(13).then(i.bind(i,1375)),d=()=>i.e(14).then(i.bind(i,7492)),m=()=>i.e(17).then(i.bind(i,3772)),p=()=>i.e(20).then(i.bind(i,8045)),g=()=>i.e(25).then(i.bind(i,8378));class f{constructor(t){c(this,"off",(()=>{this.Type.off()})),c(this,"show",(()=>this.Type.sh
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 24780, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):24780
                                                                                                                                                                  Entropy (8bit):7.992925644436067
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9E7827AAAF284662FE90803F0C3390D8
                                                                                                                                                                  SHA1:54A677E2D0E39AC9C7063068F42CF1EAED464C02
                                                                                                                                                                  SHA-256:21D84AE6011313F56BED19D8067C8FFA780E6B8452C43B560C11D53AF4C4C211
                                                                                                                                                                  SHA-512:F4D72296C52DB44932064774EDD71B47B0E51CE4254337305D8328076BC96BE3A2997DE46B21E59EEE7A22110686E949680BBE46981B9B445149E3CB3E759634
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGQ.woff2
                                                                                                                                                                  Preview:wOF2......`...........`m..........................X.p.`.......e.....|.....x..6.$..^. .....u.K...%l\-...`..f.p.[.t.".`...-{....J:dlL..U.....w8......%.,!.~d"K'...L$.......E%*Q..|..E..nw.."n~.PH6l.8.......5.D.....|./....~.=.|j5...K..@.. .uD...8..i.J?.W...!j.:.B.......X.r%.K..+..*y./%o..)3...%i..*.T.&-Fa.......6u...nssa.]D.../...}ou..K:a8#BK.2..5kR..-b{.(...?.......H.....$.!(wvv.]3~.....H2P.v......n....w.-~[- Zx.'....2.gU.N..T...~_.~Noz..B........]...q..."...........Y..SfV.G..R....V}.:....9.t..]C...e.pjy........2. aI&..Pr...N.L.q....\W.a...2.R..<..Z.^.....a..f..`...o...rB.eC...b......4.G.{hU.>...g..T.~.!......7...i(b7..6..W..S.!Q..-4...".7S..CXD.\..s..k.7;.lK....-.....os..2...Z..FhZ.M...h/.1.)..XjBM&..!..n5..D3.J.j..;}..-.IZ@.i....3Dlj.r..;.';6.....W..]..P..].G.l..M.U..1v!$......IK.=#.r..D9r...z@0.r:.7..!E....fBQ..6.js..vj....?.{.Y.d.B>...n....Z.!9.~.P.....#WR..\i_r.u..........*<...$.(..WFT..R...,O.....2.R2.i.U..M.......@.8..8.*.....S.*..U+d%..jE.+..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (776)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):781
                                                                                                                                                                  Entropy (8bit):5.122405493641096
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4975A443831AFBB8AC2DD1BBD001A30E
                                                                                                                                                                  SHA1:1E2280444462637AF3DB1939894E31388BE4F49A
                                                                                                                                                                  SHA-256:576E00D0B0BE3E0184D9A7B2BDAF92F7107FB94194D6A30A9C2B7D966B79C96A
                                                                                                                                                                  SHA-512:D8A3769FB02B93FDA0C12487E96E48EBC09D4FAEB0D941A77166F3D431F79F88429BE32096FD736813823D56CDB1EABE2301012ACA4D360E7653D02F78C6A9D6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["",["nigeria vs south africa afcon 2023","cod mw3 season 2 patch notes","anime last stand codes","mortgage rates","la graffiti skyscrapers","nasa jpl layoffs","afc asian cup iran vs qatar","virgin river season 6 release date"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3145
                                                                                                                                                                  Entropy (8bit):4.800284947520595
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:21F3AEE3FA51E8C37F1A4BD78796D912
                                                                                                                                                                  SHA1:74503E4EDC52856B6BDB4EE16639BAE6404FF476
                                                                                                                                                                  SHA-256:ACBEC697DE40DD84DCBA5C974FDC55E3E48212DDA87C7716E36676469C53A06B
                                                                                                                                                                  SHA-512:ABC310F0D08B2A2015EF53A0D85D611F05BBF12CBA47F08EB6B51245E55440B72BCC22776842F900237C1E90111F7ADC22A70EFE9CC2DFC984A5A4368449495F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-mega-menu/styles/style.min.css?ver=3.5.1.1
                                                                                                                                                                  Preview:.open-trigger {.. width: 30px;.. height: 30px;.. position: absolute;.. right: 4px;.. top: 0;.. z-index: 999;..}...menu-item-has-children.de-mega-menu-item {.. position: relative;..}...de-mega-menu-error {.. color: red;.. text-align: center;..}...ajaxloaded .et_fb_fallback_content,..li.menu-item.ajax-mm .de-mega-menu.show-always {.. display: block !important;..}..li.menu-item.ajax-mm {.. position: static !important;..}...ajax-mm .de-mega-menu {.. width: 100%;.. display: none;.. top: calc(100% - 1px);.. left: 50%;.. transform: translate(-50%, 0);..}..li.menu-item.ajax-mm:hover .de-mega-menu {.. display: block;..}...nav li .dmm-dropdown-wrapper > ul {.. opacity: 1 !important;.. display: block;.. visibility: visible;.. padding: 0;..}...nav li .et_pb_dmm_dropdown,...nav li .et_pb_dmm_dropdown .dmm-dropdown-wrapper,...nav li .et_pb_dmm_dropdown .et_pb_module_inner {.. height: 100%;..}...nav li .dmm-dropdown-wrapper ul {.. b
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13710
                                                                                                                                                                  Entropy (8bit):4.13103298405679
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6D33D01BA94D436AA73DB05AA8B5B74F
                                                                                                                                                                  SHA1:39F56C3576CD956BFC3776F6F26298F830878A50
                                                                                                                                                                  SHA-256:5A1C4C1A99C920F132297AECEFA7A6B9991BAB72B91E343B7040FF71B46339B5
                                                                                                                                                                  SHA-512:901BA6106941CA9A7322DB37E78766C614CF935D7E11B4C6AFEA30321DDF1E6E1ACDEB9A946D46FE986F8C8CECDC97BAC8F715A8A2025FAF074D462DC832ACDA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/ot.js?v=6d33d
                                                                                                                                                                  Preview:var ot = {};..ot.R = 7;..ot.W = 8;..ot.D = 9;....function Operation (ops, cuid, id, parent_id) {.. var that = {.. ops: ops,.. cuid: cuid,.. id: id,.. parent_id: parent_id.. };.... that.equals = function(other) {.. if (other == null) return false;.. if (that.cuid !== other.cuid) return false;.. if (that.parent_id !== other.parent_id) return false;.. if (that.size() !== other.size()) return false;.. .. var size = that.size();.. for(var i=0;i < size;i++) {.. var myOp = that.index(i);.. var typ = myOp[0];.. var arg = myOp[1];.. var oOp = other.index(i);.. var typO = oOp[0];.. var argO = oOp[1];.. if (typ !== typO || arg !== argO).. return false;.. }.. return true;.. };.... that.size = function() {.. var len = 0;.. for(var i=0;i < that.ops.length;i++) {.. var typ = that.o
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (6469)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6515
                                                                                                                                                                  Entropy (8bit):5.106970016670216
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:29ED0D9D4B3CA3234AA7A599DEF229D8
                                                                                                                                                                  SHA1:6F55332D128F66503D4A7F263D34FA63A888272A
                                                                                                                                                                  SHA-256:5405F21FD05A73A76A85B2021B366DF4DCD00DD93AD956D671776622EA5E1FFC
                                                                                                                                                                  SHA-512:B4B40FF8F84C420421F34F8216692675D65BD0E67827570BA07A2B135F5ADFA400842079CE5DD23D78234D097C992AF433894C2CCB6E10B84D3910AAF0215A5E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/27.78393e5b.min.js
                                                                                                                                                                  Preview:/*! Styles - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[27],{6263:function(t,i,s){s.r(i),s.d(i,{default:function(){return a}});var e=s(363),n=s(2843),o=s(2888);function h(t,i,s){return(i=function(t){var i=function(t,i){if("object"!=typeof t||null===t)return t;var s=t[Symbol.toPrimitive];if(void 0!==s){var e=s.call(t,i||"default");if("object"!=typeof e)return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==typeof i?i:String(i)}(i))in t?Object.defineProperty(t,i,{value:s,enumerable:!0,configurable:!0,writable:!0}):t[i]=s,t}class a{constructor(t){if(h(this,"off",(()=>{(0,o.trigger)(document,"Styles.off",{Styles:this,Campaign:this.C}),(0,o.removeClass)(document.documentElement,"om-mobile-position"),(0,o.removeClass)(document.documentElement,"om-ios-form");try{(0,o.removeClass)(this.C.viewDiv,"om-animation-"+this.effect)}catch(t){}}))
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (6172)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6283
                                                                                                                                                                  Entropy (8bit):5.386156885296918
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:67B4606337C5C72B80DACFB036530227
                                                                                                                                                                  SHA1:0393881FFB1B5F7F92B91FC73690C573241BB81A
                                                                                                                                                                  SHA-256:91D1BDE942744D48FEC9019C7B87B351F7A165E544D59FCBB4E43F3309BE4AB9
                                                                                                                                                                  SHA-512:DEFF6555EC66940AB3AA76B3B1672B603DA09004C2B05D325A52C3ED85AB5DC7F6739CCCE3AFCA10686F9408455B7AEBCA22B9589137E4B09F70BE7CF53262A9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                  Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.368/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1586 x 790, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):466485
                                                                                                                                                                  Entropy (8bit):7.984274250226826
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E958143BB710B104E6AF0C52797DEE90
                                                                                                                                                                  SHA1:F5284B5096EBB51D0E577F81CAE355E265FC6D0C
                                                                                                                                                                  SHA-256:CA25133A89F508145CE6EAAA35A8EF53EAD3F459FCAC9721AA3FAF03BC431FAD
                                                                                                                                                                  SHA-512:CD23B854325A742B3E0F342310993E29DF3BFE8DB32181F0F13F217F4232CF4454B21D02CE4C4FBF00B187013176631AC1B4A232AE58E5A9A318A76D3885115F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/nav/map.jpg
                                                                                                                                                                  Preview:.PNG........IHDR...2.........[_.O....iCCPICC Profile..H....PSY...{/.....).7A:.....(H..!.!...A.....(*"X.U..W..Z..((v. .....l.........?..9s.w..{..7..@Q.J$i.*...,ix..#6........D.....L.+,,..2i.....h.............<..0.....t.O...'.f...A.FK.$c.2M....1.N...'.3...D..Q..@ s.R!.d..gd.h..7.b.H...e....>.GQ6GcP.y,?3.<..LT..r...X..|E..4..s;.....&.0E..,..G.:.g.R3..,N..:.".x.8'...&....d>.7X16mN.$'..9.<Y..I.d.EL.4#\1W...d.tj^Yj..,.(..$G.Lr.(z.$g.F.O..~.,\Q.@..35..b...W.Q..J..T..;U.@....../.....R.K.|.sI......?3;B16.=.Sc..{.....d... .U)`......,.....3$."ar....0..#...`...;.0v_'..[..=..W.|kI.x.GGGOM..?.p....|.g...2z./o.......$.+@.Z@...s`..3p......P....B... ..|.X...P.6........!p...M..8...k.&......`...#...!.D.. }.....!&...A!P8..%@BH....Z..*.*..P5..t.:.].:..P.4...>..L.i..l...0...#....^.............y.......0..%... ...a#.H<..H.UH!R.T!uH...B.. ....P1..5.......0.1.0...!L#..s....|.R.:X+........K...2..l.."...}....83......K.-...v..q.p..^.0....[.=.x.>._..?.?.....?.....{.?!. &...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:OpenType font data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):115744
                                                                                                                                                                  Entropy (8bit):6.133281104465548
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:CD0CF035A364C5D6F70591397B3CE903
                                                                                                                                                                  SHA1:F897C34CA3CE180D8B71FE339BCFECEF8A634256
                                                                                                                                                                  SHA-256:CA2D18C4BE1BECC2D7ECEE970319BC57029A5E54C38F17DCCC67AED0FCCE7F9F
                                                                                                                                                                  SHA-512:9416660A7BE317D5FBDAC3C6FA1238129B11E11F02F80951C94FDA66418D8445B493772D70C67805A05F11652014139BBE3BC188AA3C6B70E81326A36E6E2F67
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/fonts/Galano-Grotesque-Bold.otf
                                                                                                                                                                  Preview:OTTO.......PCFF ......K...x.GDEF...........DGPOSE.)....X../0GSUBq.4x..@.....OS/2hp.....@...`cmap............head...........6hhea...|.......$hmtx.2@........0kern............maxp..P....8....namey..........Vpost...2....... ........M..._.<.........L.$.......c.S.&.......................B.....S.q......................P........F.X.......X...K...X...^.2.-............................UKWN... .....V.9.... ............ . .......2.........5.............5...........E.........&.I...........o.................................Q.............................................................o.........j........... .......................L...........(............. .........(.............:.................................2...........2..Copyright . 2014 by Ren. Bieder. All rights reserved.Galano GrotesqueBoldRenBieder: Galano Grotesque Bold: 2014Galano Grotesque BoldVersion 1.000GalanoGrotesque-BoldPlease refer to the Copyright section for the font trademark attribution notices.Ren. Biederhttp://www.renebieder
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 650x300, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):174066
                                                                                                                                                                  Entropy (8bit):7.983686412691533
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0C4AB34037E928308A3B18611DD91661
                                                                                                                                                                  SHA1:E5EA1689C4C0108B0564EB4C545B24BCCA9F0EE6
                                                                                                                                                                  SHA-256:B4E6D5A3BDDD77DA04DBA0A03C662A4D7F15AC1FD34456C5BF24F3ACC0FADB8A
                                                                                                                                                                  SHA-512:E8166DAEA227B2FA9C7F6E7513E88F706E2A8524E3F7A71914F21062D4FA9FEA6FE8F617DA08A1A4599012047797DE5C97CC64BF4C776131E7D1CC74D256C523
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.6 (Macintosh)" xmpMM:InstanceID="xmp.iid:3D803B79178411EEB34A854477F66CCA" xmpMM:DocumentID="xmp.did:3D803B7A178411EEB34A854477F66CCA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D803B77178411EEB34A854477F66CCA" stRef:documentID="xmp.did:3D803B78178411EEB34A854477F66CCA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (36580), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):36580
                                                                                                                                                                  Entropy (8bit):5.5100145335549415
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2D8CDCEFF761C419467C2573C15D08BD
                                                                                                                                                                  SHA1:C5DA9BD00BC184F8FD6DA762BDD3673B6183B9F0
                                                                                                                                                                  SHA-256:1125930801BCA103956F0A40293836C345F8FC4E38C6AEFBACF02E3AD22D24B1
                                                                                                                                                                  SHA-512:1750B3D95C491B3F3EA6A7C804BCB3074E366FC3C00B4A6DF299873AA8ABEE8D82CE52EBB5242A5159F4AB6D5770346E7127445509286C6A7FA08EF7730C994A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95
                                                                                                                                                                  Preview:!function(t){var e={};function i(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,a){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(a,n,function(e){return t[e]}.bind(null,n));return a},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=1)}([function(t){t.exports=JSON.parse('{"debug":false,"url":{"domain":"clickagy.com","aorta":
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x36, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):760
                                                                                                                                                                  Entropy (8bit):6.963237522970638
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7FFA999EBBD60D98DF41FEDE10EF23FB
                                                                                                                                                                  SHA1:83B74031127F6CF0AF9E8F5590FF6DB712E7C60A
                                                                                                                                                                  SHA-256:C332EDF006B0AD32043D0381E4FFA9DBEDAD131B04E48BF406E1171DE5592398
                                                                                                                                                                  SHA-512:51607EFDB7138F32ED73D78708F8E39F6B42C50C772FF97F596D51EF5053DF474AD47A43B584BEAE26DBEE5881F61C948A7D02D91D84983FE55FDBDC0A958CBB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQfBPv2gtvfXAL3sROKY6sKsu94CUdV7zhEK6EUqzg&s=10
                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......$.@.........................................)........................!a...1AQ.BRSbq%...............................#.........................1..QRa.A............?..k..DP..@(....$P..L..Dx.J$o..eT27.Fk:..O&.Y...fzS.ysg}<V.....1.>....sQ..*.VS'E..5<4z:Z.?.Xn?...MW.d./.(.3I.eb.W.NA...O+&5,<.d}.2(....c.7...Au.asg..1..F.vp...'....;qy._yV.g..x...(.u..[.uuo.C...$a...W....__...-.....ew.m...H.^..5hbeF..3..a..*...]..L;.A;;[,...x.|.S.....=g..u.,r[v..i{.mD...R..1T...u.[..';.v...{.[z..{..V..:.......G2+....'r.8;.''5{v......%.-.Z.9E.....P..@(.u[..l..j....CU......&...n)6 ..qI..5[.M.#.V.b...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (13731), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13731
                                                                                                                                                                  Entropy (8bit):5.055027462539544
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:25855A19DFBC73F1196ADAF628C9147A
                                                                                                                                                                  SHA1:EAB1AE9E77F86F8CF280FDDF937D23C8E55117A6
                                                                                                                                                                  SHA-256:FA596E723E0E82A47F0E332B2DC334EEFFC67730CE9098CAD1DCF218C18893C2
                                                                                                                                                                  SHA-512:01EFA5C961F5C06C0B81FAA03F11F1554A4E5CAD611CD14C99F7FC5108E320A7ACFFFBB3E53EE50AD87CA9A4608CE7C2E2E081485B7421B4AF576F60832744A3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Slider/SliderType/Simple/Assets/dist/ss-simple.min.js?ver=4e06d1a7
                                                                                                                                                                  Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,n=(s.documentElement,t.setTimeout),h=t.clearTimeout,a=i._N2,r=(t.requestAnimationFrame,Object.assign),o=function(t,i){return t.dispatchEvent(i)},c=function(t,i){return o(t,new Event(i,{bubbles:!1,cancelable:!1}))},u=function(t,i,s){t.addEventListener(i,s,{once:!0})};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCallback;!function(t){if("complete"===s.readyState||"interactive"===s.readyState)t();else if(Document&&Document.prototype&&Document.prototype.addEventListener&&Document.prototype.addEventListener!==s.addEventListener){const i=()=>{t(),t=()=>{}};s.addEventListener("DOMContentLoaded",i),s.addEventListener("readystatechange",(()=>{"complete"!==s.readyState&&"interactive"!==s.readyState||i()})),Document.prototype.addEventListener.call(s,"DOMContentLoaded",i)}else s.addEventListener("DOMCont
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (28254), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):28254
                                                                                                                                                                  Entropy (8bit):4.749854936931938
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DD5F9A4D6CCD912DD785B09B02FC27BD
                                                                                                                                                                  SHA1:C54351B00072D28D71A54DC60767B274151F82FC
                                                                                                                                                                  SHA-256:36C1D3094D20E0D964A86831A959DBDC74F75E42CBE4A729E3AA05211AB31AD9
                                                                                                                                                                  SHA-512:184FCA13E086B8B5E89434AE54C984AD7D76E434890B29012D0109A59AC2BD72F72C7E4D1FA57FB719284EC12D67A17F204FA7FADA9A6AEC2431FC5FA9E19748
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-modules-table-maker/styles/style.min.css?ver=3.0.2
                                                                                                                                                                  Preview:.ei-arrow_up:before{content:"!"}.ei-arrow_down:before{content:'"'}.ei-arrow_left:before{content:"#"}.ei-arrow_right:before{content:"$"}.ei-arrow_left-up:before{content:"%"}.ei-arrow_right-up:before{content:"&"}.ei-arrow_right-down:before{content:"'"}.ei-arrow_left-down:before{content:"("}.ei-arrow-up-down:before{content:")"}.ei-arrow_up-down_alt:before{content:"*"}.ei-arrow_left-right_alt:before{content:"+"}.ei-arrow_left-right:before{content:","}.ei-arrow_expand_alt2:before{content:"-"}.ei-arrow_expand_alt:before{content:"."}.ei-arrow_condense:before{content:"/"}.ei-arrow_expand:before{content:"0"}.ei-arrow_move:before{content:"1"}.ei-arrow_carrot-up:before{content:"2"}.ei-arrow_carrot-down:before{content:"3"}.ei-arrow_carrot-left:before{content:"4"}.ei-arrow_carrot-right:before{content:"5"}.ei-arrow_carrot-2up:before{content:"6"}.ei-arrow_carrot-2down:before{content:"7"}.ei-arrow_carrot-2left:before{content:"8"}.ei-arrow_carrot-2right:before{content:"9"}.ei-arrow_carrot-up_alt2:befor
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:OpenType font data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):114764
                                                                                                                                                                  Entropy (8bit):6.151018586647229
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B0B55F10EEB3C208AA2B467719F46D46
                                                                                                                                                                  SHA1:90FCEC7F1B7E1911158042190D9150EF130B087F
                                                                                                                                                                  SHA-256:CF15AA825FAA8D6FBA845F4692A2171D7359C62C060578D49D63C7AAB371C07E
                                                                                                                                                                  SHA-512:8943416E709E3A9DA55C89D5EF8F0DC21E9F893E9D6A9DF17B0FD76A5DED942DFAAF65107CADF997B97A5ACD8BFD1979BB65606E5DA6A415FC05CB5549515857
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/fonts/Galano-Grotesque-Medium.otf
                                                                                                                                                                  Preview:OTTO.......PCFF ..^...K<..u.GDEF.......(...DGPOS<!F....l....GSUBq.4x..@0....OS/2h......@...`cmap............head.c.f.......6hhea...z.......$hmtx..UT.......0kern.......$....maxp..P....8....name~_........jpost...2....... ..........I._.<.........L.&F......f.N.1.......................B.....N........................P........=.........X...K...X...^.2.*............................UKWN... .....V.8.... ............ . .......2.........5.............5...........E.........(.K...........s.................................Q.............................................................s.........j."......... .......................P...........,.............4.........,.............N.................................2...........2..Copyright . 2014 by Ren. Bieder. All rights reserved.Galano GrotesqueMediumRenBieder: Galano Grotesque Medium: 2014Galano Grotesque MediumVersion 1.000GalanoGrotesque-MediumPlease refer to the Copyright section for the font trademark attribution notices.Ren. Biederhttp://www.re
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (25674), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):25674
                                                                                                                                                                  Entropy (8bit):5.10179738029195
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0177E3A387BDFE744516DC5777EB6685
                                                                                                                                                                  SHA1:A3BB4EBFC4BE6EA22C293A21B2926A9B590A1084
                                                                                                                                                                  SHA-256:699222BEF05B6DAB26795429F6D146FD6977A0A2DCB57E509950BFA7B962E0C4
                                                                                                                                                                  SHA-512:8F2BBDF72964CA408F12F8095C572B90AECF3BE3EE953B5E9060AEC3B65932DC0A69BD5BF184016B1E95A3F56724C3C91CD4B1739EB43B7B771663ECB62DE896
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/et-cache/1/1/14477/et-core-unified-14477.min.css?ver=1706751866
                                                                                                                                                                  Preview:.country-selector.weglot-default{position:fixed;bottom:0px;left:40px;width:240px}a{text-decoration-color:#CA9C39}.link a{font-family:'Proxima-Nova'!important;letter-spacing:normal;color:#ffc425;font-weight:600;text-decoration:underline}.basicContainer{padding:5% 10% 5% 10%;max-width:1080px;margin:0 auto}.mm-overlay{display:none}.hover{cursor:pointer}.hover:hover{color:#ffc425!important}.desktop-padding{padding-top:5%;padding-bottom:5%}.separator-1{height:1em;display:block;clear:both}.separator-2{height:2em;display:block;clear:both}.separator-3{height:3em;display:block;clear:both}.separator-4{height:4em;display:block;clear:both}.industry{font-family:'Industry'!important;font-weight:700}.proximanova{font-family:'Proxima-nova'!important;line-height:1.25}h1{font-size:3em;text-transform:uppercase}h2{font-size:2em;text-transform:uppercase}h3{font-size:1.5em;text-transform:uppercase;line-height:1.25}h4{font-size:1.25em}h5{font-size:1em}h6{font-size:0.8em}.small{font-size:13px!important}p{line
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 1280 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):59913
                                                                                                                                                                  Entropy (8bit):7.949736804180545
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:46352B82A8AC926BB6BD08760D4A4FA5
                                                                                                                                                                  SHA1:8EC80D27189B07A5282FD083ACC370EC619C5302
                                                                                                                                                                  SHA-256:39E5150EC90CF883D3AE58A63FFD9F0EC99B4853757F97A324425ADD3E7F23D9
                                                                                                                                                                  SHA-512:895FAA6FF096E887572D849A4E95CCF5C2F3940D3696A37716D184A7829E546299AEE015A9936B63C054662989F950A387FD18AB6D9A474FC8DB184A933F63AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.......,.............IDATx..wx\.u..sw.At..+.{.(Q.(R.z/.-.{w.R.$...V.T;.c'v.&w.V....)..(...7.....=..sA.$..b.{..Y....;w...."...'ti.............)......}.....&...j.0..0..0..0.X#V..q~.k.!|I...r+.{........g._..&...a..a..a...kL.4.sD...@2.....@nB......V._....H.,.5..0..0..0..0....*0.3..=|.Du:.i.{.B... .....(_Eu....tX...a..a..a...+L.4.3..R.u.p."..)..m...Z..." . |....!.Y.0..0..0..0b.......".#.e.,...r.Y.HN....@.'..t .j.0..0..0..0.Xb..a...-...@....2...O.....3.x..'N.T=..9.0.j.0..0..0..0.Xb..atC.....P.....9..^7.M....G..eBYa.Go."V.a..a..a..a.....#@....^...D...o.t.mlQ.V.......M{.o~......o..V.a..a..a..a.........A...+.O...._E%..Yy.U........#...z.iV.MV.a..a..a..a........,.......^..3....W.Q.z.g..hi?....Biw._..G.ex...r......!2.(...m....$.Y+Kj}..a..a..a..........4|.B...2.....'..4.,.....@.Bw1..Z.r.Um..@".>.4...._...4`.pB......[....._.y.u...y..t.8R......n`.,.l..}K%...k.Y@)P...^....K.7..j.:4..0..0..0.$...!.....K../..@$.H.r.t..|......J....i.w......w.....u..n.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):20808
                                                                                                                                                                  Entropy (8bit):5.305707530770657
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:22658BAFA7D6B07BF0512A896905512A
                                                                                                                                                                  SHA1:CB102C41E69F68E5958821D88656981C58595294
                                                                                                                                                                  SHA-256:C0BF168E84E9621D0EF718CF093AFF44BC84A85F1BA247EE403EC46BC5FE30E8
                                                                                                                                                                  SHA-512:F9A6E17D9D3D7F346B24B5815B9AD109F9AA03689C3798CD2B3A2743FCB86460356A382C69D48E9CAC9FA400A4E2364C3545F0FCA251D9C1181557C5E50AF466
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/1589455741321277?v=2.9.145&r=stable&domain=bigassfans.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100%2C175%2C174%2C176%2C181%2C182%2C183%2C179%2C171%2C116%2C119%2C118%2C170%2C172%2C107%2C121%2C137%2C129%2C132%2C113%2C166%2C206%2C101%2C111%2C207%2C144%2C105%2C127%2C120%2C108
                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (9752)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):9796
                                                                                                                                                                  Entropy (8bit):5.1165998971594
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:736F0FC88FD7E60E182FF00290021580
                                                                                                                                                                  SHA1:7269669BFEBF1190A655A67066DAE9F3F5A499FA
                                                                                                                                                                  SHA-256:182645413D8E9CE24AFE2A8F46F4B1A622934CC12B0B5B4F1C6A9146C47C6E9F
                                                                                                                                                                  SHA-512:99E641C688F977A109574DA04B808AF9F4392122015FC050E1AB781FD2D4BF74E040D8B8A58E0B63A595F38AC002D3E9823E9ECFBF6A12F3CDE0B09692C105A5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.omappapi.com/app/js/api.min.css
                                                                                                                                                                  Preview:/*! api - Tue, 23 Jan 2024 18:22:04 GMT */.@keyframes omBounce{from,20%,53%,to{animation-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1);transform:translate3d(0, 0, 0)}40%,43%{animation-timing-function:cubic-bezier(0.755, 0.05, 0.855, 0.06);transform:translate3d(0, -30px, 0) scaleY(1.1)}70%{animation-timing-function:cubic-bezier(0.755, 0.05, 0.855, 0.06);transform:translate3d(0, -15px, 0) scaleY(1.05)}80%{transition-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1);transform:translate3d(0, 0, 0) scaleY(0.95)}90%{transform:translate3d(0, -4px, 0) scaleY(1.02)}}.om-animation-bounce{animation-name:omBounce;transform-origin:center bottom}@keyframes omBounceIn{from,20%,40%,60%,80%,to{animation-timing-function:cubic-bezier(0.215, 0.61, 0.355, 1)}0%{opacity:0;transform:scale3d(0.3, 0.3, 0.3)}20%{transform:scale3d(1.1, 1.1, 1.1)}40%{transform:scale3d(0.9, 0.9, 0.9)}60%{opacity:1;transform:scale3d(1.03, 1.03, 1.03)}80%{transform:scale3d(0.97, 0.97, 0.97)}to{opacity:1;transform:scale3d(1,
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4635), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4635
                                                                                                                                                                  Entropy (8bit):5.348624880089285
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:97BEEF1F2E0542F7168BFC8A1D7A0147
                                                                                                                                                                  SHA1:CD4A2F47DE951A048B6EC8328E77178FB5496425
                                                                                                                                                                  SHA-256:92D69B978038B032FFE3CA23DF12E5EB01B2BA0AA9A5C29E17B4D478A4D1E2D1
                                                                                                                                                                  SHA-512:0E61EE43FCCED417A7BBAB53CF85D0F5236E525D3119E433C986D358D35269F0B747E0AF514247AA0C2FE53A610CD87372767EEDC8921828AA3F5C6E48094FDD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ws.zoominfo.com/pixel/63da6d241a03d71ea3df5afa
                                                                                                                                                                  Preview:(function(ctx){!function({aid:e,listId:t,visitorId:n,isLiteAccount:a}){let c={aid:e,list:t,ch:278,cm:n};function o(){if(d.onload=d.onreadystatechange=null,i[r])i[r](l);else{let e=0;const t=setInterval(function(){2<=e&&clearInterval(t),i[r]?(i[r](l),clearInterval(t)):e++},2e3)}}var i,r,l,d;a||(c={...c,ws:1}),i=window,e=document,r="_initClickagy",t="script",l=c,(d=e.createElement(t)).onload=function(){o()},d.onreadystatechange=function(){"undefined"==typeof d.readyState||d.readyState&&!/loaded|complete/.test(d.readyState)||o()},d.onerror=function(){console.log("Error loading Clickagy script")},n=e.getElementsByTagName(t)[0],d.src="https://tags.clickagy.com/data.js?rnd=62fe5c0e6ad95",d["async"]=1,n.parentNode.insertBefore(d,n)}(ctx);!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5621), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5621
                                                                                                                                                                  Entropy (8bit):5.076254595131401
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F156793741D4A4EB57E635272FC317BB
                                                                                                                                                                  SHA1:BE622968FEFC9F27FC9ADEAD27299276E16A1779
                                                                                                                                                                  SHA-256:9F4BF5A8C3D79854FFF45F1229988CBB22636B0E6FC4BD0A27423F1EBEDFDDB6
                                                                                                                                                                  SHA-512:7BC3754787A04C1ABE4F0E913B8AA99B8F445E939031344E4C0397D13197B0A42E2B46C9E1CA7E65D0C56C6E4C4D9DAC6560A34D0555ED9420CD541FD7790244
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Widget/Bullet/Assets/dist/w-bullet.min.js?ver=4e06d1a7
                                                                                                                                                                  Preview:!function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var n,s=t.document,o=(s.documentElement,t.setTimeout),a=t.clearTimeout,r=i._N2,h=(t.requestAnimationFrame,function(t,i=null,n=null,o=null){const a=s.createElement(t);return i&&("string"==typeof i?g(a,i):v(a,i)),n&&l(a,n),o&&d(a,o),a}),c=function(t,i,n){return h("div",t,i,n)},u=(Object.assign,function(t,i,n){t.setAttribute(i,n)}),l=function(t,i){for(var n in i)u(t,n,i[n])},f=function(t,i){t.removeAttribute(i)},p=function(t,i,n){t.dataset[i]=n},d=function(t,i){for(let n in i)p(t,n,i[n])},m=function(t,i,n){t.style.setProperty(i,n)},b=function(t,i){for(var n in i)m(t,n,i[n])},g=function(t,i){t.classList.add(i)},v=function(t,i){i.forEach((function(i){t.classList.add(i)}))},x=function(t,i){t.classList.remove(i)},w=function(t,i,n,s){s=s||{},t.addEventListener(i,n,s)};navigator.userAgent.indexOf("+http://www.google.com/bot.html")>-1||i.requestIdleCallback,i.cancelIdleCall
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):78424
                                                                                                                                                                  Entropy (8bit):7.99751633846786
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:22F46EF979B80997B35CCA05406A3613
                                                                                                                                                                  SHA1:BEBEFF89653B3173949D0FF1A464C237FDBDB99D
                                                                                                                                                                  SHA-256:A3C76B0224657BB40D29858BC3C777C64399674EBEBCCC2852CA70A99DCB4A70
                                                                                                                                                                  SHA-512:DE356DD40E4280B5BEAAFA2DFEC50FEFED459BA021A6667C317079B270B090C9C2F4815756EAF8B0E7363BD8722F158A0AC3310934EEE335E9152E0F49E7C2F4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:RIFFP2..WEBPVP8 D2...!...*.. .>.H.L%.*-"Q{....inH.?....)..).#o..\@..+.W.[.9]....oa..s.....y..R..sA........?.....................}..........t...._...}E?'.........sv...C.^..E........Z.[.....%.........}......S@U...5._*...E....k..}......]is.2@m....Z...c4..$.*x.0....}...T...LmM.h}....``..n.&g.y.2..K[...F....6.*9.....3~"f.k..B..Q.`k.)X.c`.W..|.i.*...a<c.9.tRW.3...PudF...P.&..:'..]....4.......1.C...p..Z.6T..`...r....9.>>..L....a......M...C.......1OU.z..g1...a.........Q.....n.Sm=......j......35^G.2>.......'`?..~..O&...........S.b..1ae...%y.=c...[:.66.:__.3&e.zn....K......Y4..a..u..P."<.l.B......m.Ua{..2k......P/..n.....vL.....\y.+.r.d...k..\.9QD.."7..+.@T..?'.=._5.>.S.t...b.Q9..>...............T+..nzb..9.Q...ik..Ye.Jj<......W.B..<.;S..%@?J....p..D.+......e...%...i.x..VJ..g..58....:.|g.m......s.s.?...Tu.G..r.u.).2..Lc.o..~.!..$.....<5......2....N..;...t6x......;n..J.}.....n........}Uka.#&...F..c.W....DG.e...../'.....r.u..w"..w....u1e.h<;.f...8..jL"K.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (43907)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43910
                                                                                                                                                                  Entropy (8bit):5.453086397928965
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B4961E5709F5FE4525EF3529FE14001D
                                                                                                                                                                  SHA1:827ACA7E152DF546E5D984D7D5C2CE7732C8B5FD
                                                                                                                                                                  SHA-256:B5474D3ED408366DCEBEDEDF5C987F44B43B389137272C282C6C972852A14FC0
                                                                                                                                                                  SHA-512:C8F37FA289C39FA82532FA4DC9873B498808715C68EB8BD182949E347AA5F3AC1B4762FA879A2CEDEDD5CF18339AC52F89C4A70A19CFF405799C05C1BAC59A6F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,f=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),d=function Fe(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Fe),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},i)n[o]=n[o]||c,n[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=n[o]===l||n[o]===c&&r===l},p=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,f,c],o=new R
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5125
                                                                                                                                                                  Entropy (8bit):7.731452496275877
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2FCF6D7F8BAF21057C3BDA7B475D9676
                                                                                                                                                                  SHA1:B66CC9A9EC804C117CF88DFD22355D28DB45F928
                                                                                                                                                                  SHA-256:2E7B7911C15CA69BCBB47DE78C4162C7FC56A5F79DE4A963E95EA0705947DB9F
                                                                                                                                                                  SHA-512:56C822D16C9F0D5D87C08F3F539B72F7E67B588A01F7EBD4B6605B80240CC9BCB1EA08E1AF3AC917B248C60535DD426D4C756EF3557753C0B2AC1E00CD2C6EAC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:A36AB04F4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:A36AB0504EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A36AB04D4EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:A36AB04E4EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>sm.....uIDATx....UU..... 9..9P.i(N,...5....Q...aeh&..r*..Z.s.CH.8%hN.,....H.,E+..'....oq}.{.w...y..o.o.xw.s..{...{
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                  Entropy (8bit):3.9353986674667634
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                  SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                  SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                  SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                  Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):222935
                                                                                                                                                                  Entropy (8bit):5.373032054212896
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:96D540D708DEF000EE2761FDB5BBFEB1
                                                                                                                                                                  SHA1:3F010C1209F420AB3FE1C12FC377C93037BBDC67
                                                                                                                                                                  SHA-256:135CC2FB726F9D5BA840FAF6E0FF280E2BD7B6B28A2736BD6092C807CFBEA88C
                                                                                                                                                                  SHA-512:689D91B5F0DAA472CE28EDFDE3F18BF76A0FECD16F790499078B406231B0298677A6B8E9677CB1B4786DFF7D56A8AB69600986DAFAF8083ED509F48E1D933008
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://script.hotjar.com/modules.fd7a1c20a85f7a95e5ff.js
                                                                                                                                                                  Preview:/*! For license information please see modules.fd7a1c20a85f7a95e5ff.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (20099), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):20099
                                                                                                                                                                  Entropy (8bit):4.971453659450653
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:56CF06B18FF22753B95D50A6A66CE04E
                                                                                                                                                                  SHA1:2A66F69661B9F7BDCB9C4BF47BCE69F1CE835B0E
                                                                                                                                                                  SHA-256:05EE29C85A293EA295D9A0B0BAC0CF2F3DD054D2D95CDDAADA8E940B6686EA30
                                                                                                                                                                  SHA-512:018561287A8F000ADE14D5AB6692C5C2F09AB4973372A52E38434DFEB94216A4EC0CD891B85F770A16BE64484B11F52EE5DDD648945C506DA781A962C8E9249A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-modal-popup/styles/style.min.css?ver=1.0.8
                                                                                                                                                                  Preview:body.el_modal_popup_active{overflow:hidden}body.el_modal_popup_active.el_modal_popup_enable_scroll{overflow:auto}.el_modal_popup_section.et_pb_section,.et_pb_module.el_modal_popup_module{position:unset!important;top:auto!important;left:auto!important;right:auto!important;bottom:auto!important;background:transparent!important;width:0!important;height:0!important;margin:0!important;padding:0!important;-webkit-animation:none!important;animation:none!important;-webkit-transition:none!important;-o-transition:none!important;transition:none!important;-webkit-transform:none!important;transform:none!important}.el_modal_popup_section .el_modal_popup_active_modal .el_modal_popup_fullscreen{-webkit-animation:none;animation:none}.el_modal_popup .el_modal_popup_trigger_element,.el_modal_popup_module .el_modal_popup_body,.el_modal_popup_module .el_modal_popup_footer,.el_modal_popup_module .el_modal_popup_header,.el_modal_popup_module .el_modal_popup_inner_wrap,.el_modal_popup_module .el_modal_popup_w
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):288654
                                                                                                                                                                  Entropy (8bit):5.563477500004173
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EC0AB699800D78E2C9D915B8FDE85030
                                                                                                                                                                  SHA1:1EBB53C53765155E23A4E7A49B8A1CF3FEC86C68
                                                                                                                                                                  SHA-256:B2CF4AC087D225B6A6B2FDE9E2DE1D4B9174DBF68854BDF9547E54BB518A1035
                                                                                                                                                                  SHA-512:DDF34A7D68BF97996532231A3D7486700E4D98BDE3D83A21C7266E2758292BBADC788DF512E7F2C1F4EE8D8D64DF0AA1860A0935314061A827BC4659B1E8449C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-TLE5FFCH4X
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"undefined"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":18},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneVa
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=\302\251lee p. thomas ], baseline, precision 8, 1500x800, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):153899
                                                                                                                                                                  Entropy (8bit):7.974574026702944
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:97AEE07AFAEA8BBC552DD062A379F614
                                                                                                                                                                  SHA1:119E1517AEED1E25AEC830B0AF4910CDB792CB6C
                                                                                                                                                                  SHA-256:B1C82054205E388EB84B4DC900F77E64C93CD92C6572798F7E41C54839E95126
                                                                                                                                                                  SHA-512:B473E53265395CC352AC52E148C047E920AB3541C89B9401FCA1A36BADCFE469051A9960BEB38AC99981937417A2A35236D3906720BDDF53630018E171AE99E6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.....|Exif..II*...........X............lee p. thomas .lee@leethomasphotography.com. .......Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpRights:Marked="True" xmpMM:OriginalDocumentID="uuid:765CF01D315FE2119898C24A6198800D" xmpMM:DocumentID="xmp.did:55CD7EB338CE11ECA980880E8D7214A2" xmpMM:InstanceID="xmp.iid:55CD7EB238CE11ECA980880E8D7214A2" xmp:CreatorTool="Adobe Photoshop CS3 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4d49fb0-4
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (52388)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):52389
                                                                                                                                                                  Entropy (8bit):4.960570923511535
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F0A21B1EF4A430D4261638F4256FB783
                                                                                                                                                                  SHA1:97E029EB9C092074F2E2D27E653143A95DB207A1
                                                                                                                                                                  SHA-256:CBBF83C45CCE424C26BB4D929E053D264B713B70B8DCEE428343B64E06A22056
                                                                                                                                                                  SHA-512:F7647EA5BF7F88C4F0A1226661570695B5038E3D8E6A3A55CB95BC42E393A3962F852AC637B2ECEA0F437B410876846D573490FD351FD0C5E9DF6DB9177F0F22
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/weglot/dist/css/front-css.css?ver=4.2.4
                                                                                                                                                                  Preview:.weglot-flags.hw>a:before,.weglot-flags.hw>span:before{background-position:-3570px 0 !important}.weglot-flags.af>a:before,.weglot-flags.af>span:before{background-position:-6570px 0 !important}.weglot-flags.fl>a:before,.weglot-flags.fl>span:before{background-position:-3060px 0 !important}.weglot-flags.sq>a:before,.weglot-flags.sq>span:before{background-position:-2580px 0 !important}.weglot-flags.am>a:before,.weglot-flags.am>span:before{background-position:-5130px 0 !important}.weglot-flags.ar>a:before,.weglot-flags.ar>span:before{background-position:-510px 0 !important}.weglot-flags.hy>a:before,.weglot-flags.hy>span:before{background-position:-1800px 0 !important}.weglot-flags.az>a:before,.weglot-flags.az>span:before{background-position:-6840px 0 !important}.weglot-flags.ba>a:before,.weglot-flags.ba>span:before{background-position:-2040px 0 !important}.weglot-flags.eu>a:before,.weglot-flags.eu>span:before{background-position:-7260px 0 !important}.weglot-flags.be>a:before,.weglot-flags.b
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):124
                                                                                                                                                                  Entropy (8bit):4.187719069229526
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:BEA65D8A3A604CE53846CD2FC829C428
                                                                                                                                                                  SHA1:95385F3C8742638DC73E300F4E00289536B0A72D
                                                                                                                                                                  SHA-256:40CB29C6823E44EFB83A3F11EA4D5F63F6BA7D029AFA2058205DBECFA7D9CA30
                                                                                                                                                                  SHA-512:A500080EDC2101580E218CE89CCA7BC85FF50AB9AF2AB801302B8DACF230D36E24258FB3A6FEAA64100B283E484AD4C6C31F996D5F0227C3B8A727871FDCB6C7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tag.perfectaudience.com/serve/54b8030ac7f8b76c31000106.js
                                                                                                                                                                  Preview:// Your tag is disabled because your account is inactive. Please login to your account at www.perfectaudience.com to enable.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3293)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3338
                                                                                                                                                                  Entropy (8bit):5.182706490678661
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:87BF208A5A4CEF0CC28584C169D97D79
                                                                                                                                                                  SHA1:1BF9D9845F64E3EC744BAF07B9939AAA9119F496
                                                                                                                                                                  SHA-256:5AF0576AE4724A12D65AA86ACC4231C868E4E6087C87A0B57243C6CA6DD5B67C
                                                                                                                                                                  SHA-512:20CC0950010A86A257E0883762C55132BC02ABBADE7D589FD0FF9FE3E642175D2F81F185CE18BB5965CD5D830025FDDB24731F53E8BAD5D60355DEB01B509A72
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/25.f2bef543.min.js
                                                                                                                                                                  Preview:/*! Slide - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[25],{8378:function(e,i,t){t.r(i),t.d(i,{default:function(){return l}});var s=t(2888);function o(e,i,t){return(i=function(e){var i=function(e,i){if("object"!=typeof e||null===e)return e;var t=e[Symbol.toPrimitive];if(void 0!==t){var s=t.call(e,i||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(e)}(e,"string");return"symbol"==typeof i?i:String(i)}(i))in e?Object.defineProperty(e,i,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[i]=t,e}class l{constructor(e){o(this,"show",(()=>new Promise((e=>{this.C.options.slideToggleState&&(this.C.viewDiv.querySelector(".Slide--closed").style.display="flex",this.C.viewDiv.querySelector(".Slide--open").style.display="none",(this.C.options.slideOpen||this.C.settings.monster)&&this.openSlide()),this.C.contain.style.display="block"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4043), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4043
                                                                                                                                                                  Entropy (8bit):5.552497156771192
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:78412B2C11F2FE96714FADF0062F86A5
                                                                                                                                                                  SHA1:93104E850A60BE02524D262185A09C90353A8DE9
                                                                                                                                                                  SHA-256:9E39D8A3BEBA88972D3A22C7A5A6B5E7242DEB247E6ED99B895871D476C06120
                                                                                                                                                                  SHA-512:D2717BA02D194562C797E3FC8440C54E7BA6BABB84102DEFB1707136461E0005E227BAACF740AE2186D32EAA0BAB42C7A9E244DEE43BAB095FE10BF968D736BE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ct.pinterest.com/static/ct/token_create.js
                                                                                                                                                                  Preview:!function(t){var r={};function i(n){var e;return(r[n]||(e=r[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,i),e.l=!0,e)).exports}i.m=t,i.c=r,i.d=function(n,e,t){i.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},i.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},i.t=function(e,n){if(1&n&&(e=i(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(i.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)i.d(t,r,function(n){return e[n]}.bind(null,r));return t},i.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return i.d(e,"a",e),e},i.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},i.p="",i(i.s=0)}([function(n,e,t){var r,i,t=t(1);try{r="A3dA86xx3SygInSznfsu98uiaY4VmGo/CaJTGvdsIU5xobyXgN1lb1smNdWPEoeyz54s3L60Kdxmc4VJmUrrIgoAAACVey
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                  Entropy (8bit):2.9181646069627774
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4ED401848F362B759B90B97034B79EE9
                                                                                                                                                                  SHA1:D0B10137B4F7F825AA458F7F556A997ECE9A87B5
                                                                                                                                                                  SHA-256:3317C32CBF446EB42A151703188BDE5EF919CE17C417F2939A83E9209388692B
                                                                                                                                                                  SHA-512:A9F4C507F03C4CE595A120FEF0C40CA52AA160FF6AFB5BDB795D4455EB5B91E0F40258373905E2D8ABA9CE2BFB0DA2DFBFBBEEBCCC66D12538DDF6DEB6EDD975
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://servedbyadbutler.com/convtrack.spark?MID=171243&CID=761073
                                                                                                                                                                  Preview:GIF89a.............!.......,..............;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9672, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):9672
                                                                                                                                                                  Entropy (8bit):7.976799364471404
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:65579F9DA00387F5DF273C083D823B95
                                                                                                                                                                  SHA1:A9A76231E5BAD621BFC35222E3CCD3ECC672AD92
                                                                                                                                                                  SHA-256:CEC88061D6049248205B387164A5B284444B2907BD9ACB079F4039C3566BC414
                                                                                                                                                                  SHA-512:3867F02320103FA8AF791066D7C5C7AE40D886F6AC6E6775079FF963073198488D5653737D9F2D1B50C16581FCA615E7FFD93C7841F969A679994A17FD9EACE4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN_JHIS71zM.woff2
                                                                                                                                                                  Preview:wOF2......%.......`...%h........................."....h.`?STAT*..8.....H.[..|..6.$..t. .....@....LEF......P..|rr..u.7..}tM.....M."...z#....2....,.C..........^..n.bb....Gh.\{.N..7I.m.k......LOh{Rvx..?.f.........QX.+..y....t)..:.8.#=]......+....."Y...23....4m..T..... ...4..s...%7..v#%......X.....w...d...uL.........9U.w..irx.D..V.k..../0"....m.v,....{......3{....m.....+...I...:{.....P...K...yw.'..%.Dc}...F.......r..$..Uz..(.t)..M....&...Q..!.9^..m6R.......`.h.!..`..z..m'&q....Rr.>...CA......B ..-S..u......$N...Q..]..Ri.v.l.;...jWUy..U..^...g. .....Y...J..u.\.....7...T.V.{..+"..;.@ ..,.@.......Bp...\$..3.C...q..$59F..0.S...|.'8|s.....Fc.<".`.-wQYQ.*9k.e...,p-........`..LD_.!W.M...*/...K...0F+..O.*]..q.|../..x......3..O../..g7...x./......L....Kr........2.".....Q.%Q..IOfrR..P.Jj...jq...9;...y...'.<..x.....n..R..L.)........V:Q0.R*.HG.. 7.P~....&Z.x.t...'.w...-....be.......!...x.{W.....<o7.....X.......I.{...U.......BY8S1.s.<.U....W.....I...D(*...BA..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2203)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):415415
                                                                                                                                                                  Entropy (8bit):5.582137027842526
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:625A3377586FAB1166A6A9193E1D1FB9
                                                                                                                                                                  SHA1:3AE3C5B318802BF906740CBEF10FE9AA1A57C03A
                                                                                                                                                                  SHA-256:AF3F13C0DB308A0B46D90226BC1FB336CEDDE30C4FF8026071445744F6E2F37E
                                                                                                                                                                  SHA-512:05B0B6BAF63AE156CAD19EC78913C3FD5A2743150C677DBB49339104F862141D374DC7F21ED219CB23907D2A436CB6AA0FB7E689FB1EBAB1251F383E8BFE930E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202402010101/show_ads_impl_fy2021.js?bust=31080873
                                                                                                                                                                  Preview:(function(sttc){'use strict';var aa,ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),fa={},ha={};function ia(a,b,c){if(!c||null!=a){c=ha[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===ha[d]&&(a=1E9*Math.random()>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (9646), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):9646
                                                                                                                                                                  Entropy (8bit):5.249893782966277
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FF9E4FA6D687CFA9E1BB37C30A53F017
                                                                                                                                                                  SHA1:A062E6B29FBA852F35B31DDF6DD812D41435B615
                                                                                                                                                                  SHA-256:5E7D497103EDDED53A71CEEBA4BD814FB4CBBFDF9AAAE65D29EBC1874CD4FA0B
                                                                                                                                                                  SHA-512:415D67F38601B74F6A98E54F69485CD22C408F2BD655753FA7CCE5B4CA7E6E7A599D5612FF0FDCD92C47853859A28804F8D8D748D3E401FA2D7E2032DA4150AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/dg-carousel/scripts/frontend-bundle.min.js?ver=2.0.26
                                                                                                                                                                  Preview:!function(e){var t={};function o(a){if(t[a])return t[a].exports;var n=t[a]={i:a,l:!1,exports:{}};return e[a].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,a){o.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/",o(o.s=13)}([function(e,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a={extend:function(e,t){var o,a={};for(o in e)Object.prototype.hasOwnProperty.call(e,o)&&(a[o]=e[o]);for(o in t)Object.prototype.hasOwnProperty.call(t,o)&&(a[o]=t[o]);return a},df_fix_builder_css_issue:function(e,t){var o=t.querySelectorAll(".et-fb-custom-css-output");0!==o.length&&o.forEach(function(e){var t=e.innerHTML.replace(/.et-db/g,"");t=(t=t.replace(/#et-boc/g,"")).replace(/.et-l/g,""),e.innerHTML=t})},process_icon_font_style:function(){var e=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1069
                                                                                                                                                                  Entropy (8bit):6.266377840739407
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6E616DD1DCD597DC272DDA96AA9ED9C3
                                                                                                                                                                  SHA1:B1D690E187ECC3A7962ECD97B92E577E9556CA05
                                                                                                                                                                  SHA-256:0DCDEE4C4B828F0FF3BAC9C4957EFD4DE7C8DA5B9AC7923761103806191F44B7
                                                                                                                                                                  SHA-512:C328AE8015AA52D42A3D59772B9E359A316A54F6CC1098109987D1DB940F6686611143F8DE943C96928C7A98EE2A0CF9EBCFA77AEEF4F27C4A6B58E7FEA60673
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............r..|....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:76158503D22811ED9713C6721EF2B2D3" xmpMM:DocumentID="xmp.did:76158504D22811ED9713C6721EF2B2D3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:76158501D22811ED9713C6721EF2B2D3" stRef:documentID="xmp.did:76158502D22811ED9713C6721EF2B2D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>a......IDATx.b...?..+++.....f@..j@..Y....xyy.3..(.....h.....xu![..@M......r..3C...V..<b...4.mS....3........Hi.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5388
                                                                                                                                                                  Entropy (8bit):7.74102020918758
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3AEAF2777722EA122299F01E71DDD474
                                                                                                                                                                  SHA1:B68E9094B702901567299EB2558AC1322D0B0D73
                                                                                                                                                                  SHA-256:924961497268B0932E951BC64683E7E647E8DC1CC364FAFCAF3B58F0C2EFB693
                                                                                                                                                                  SHA-512:0B88240A7AB9D901E5AAB840EF6AE6B57E45CEC65F3437FD33BBC97E5D5A5EC74292268D406D16C7EB428BD6A98645D398A883E9BF902E0D45A0FB3A26A671E9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/toyota.png
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:A36AB04B4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:A36AB04C4EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7F5C3A244EBB11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:A36AB04A4EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.P....|IDATx.........!...%.P{#.mH*...kJ..j..-EH.N.M.z.j..cI.....K...Jb.%... ^._..w.{g.=...s...........w..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x420, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):95979
                                                                                                                                                                  Entropy (8bit):7.979936793880547
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E3DC21C363F47C0370F6EEDE2A655C7E
                                                                                                                                                                  SHA1:BEB49F153A31251343B558535B55B83E23917E0D
                                                                                                                                                                  SHA-256:5CB21F712716F0C80D5E40B6D4E07788C20CD656A9AA7CC0EFBC3CCBFF14B3C9
                                                                                                                                                                  SHA-512:B846C4A351B14EB37C1C6A1C389B09AFCAA942B066BF11710E5037156E35C6B6A03CC76247F4DA2EC4B92078C8506462000A97124ADDE0209A6B87E6E5142DED
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b86582b3-549e-42b6-a16e-4d961024c2a0" xmpMM:DocumentID="xmp.did:26AC77C0801611EBBC93C433DEB4CE75" xmpMM:InstanceID="xmp.iid:26AC77BF801611EBBC93C433DEB4CE75" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:e5c95d66-d9ad-4e0d-b659-ea24e2eb06f5" stRef:documentID="adobe:docid:photoshop:a76ff93a-82a7-b14f-a6fa-ba8d453eb601"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6896
                                                                                                                                                                  Entropy (8bit):4.514231120609006
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0CA13D8B29DC06B42C0C6C3B322898C2
                                                                                                                                                                  SHA1:30BAC16F0F319D9E122C7B913ED454468CC659A9
                                                                                                                                                                  SHA-256:8936C6498FF804266752BBE7A18D44B024C3EFE24EF64BEE44FBFE1176CE489A
                                                                                                                                                                  SHA-512:CB6A4D07AE1CA866FD43887B6746C9B88F40685105C954102332B52303E1D0827676929F5ACCCBD7DE8E23878F2B558F0495EDD68A4F9C19CCE77F6CF48C3CF6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/OtClient.js?v=0ca13
                                                                                                                                                                  Preview:function OtClient (otExtractFunction, composer, transformer, sender, docWriter, appState) {.. var that = {.. // public variables.. inFlight: null,.. buffer: null,.. bridge: null.. };.... that.reset = function (newText, cuid, lastOpIdFromServer) {.. that.inFlight = null;.. that.buffer = null;.. that.bridge = null;.. that.previousText = newText;.. that.cuid = cuid;.. that.lastOpIdFromServer = lastOpIdFromServer;.. appState.log("OtClient reset");.. }.... that._extractOp = function(newText) {.. var op = otExtractFunction(that.previousText, newText);.. appState.log("Extracted op from client changes: " + op.toString());.. op.cuid = that.cuid;.. op.parent_id = that.lastOpIdFromServer;.. return op;.. };.... that._doCompose = function(op) {.. var f = function(baseOp, newOp) {.. if(baseOp == null) return newOp;.. return composer.compose
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (549)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):42035
                                                                                                                                                                  Entropy (8bit):5.403602654724006
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3321D359BA9FD8B91C7FF5F2AAD39B4C
                                                                                                                                                                  SHA1:6CA6D00F451B2BF3F78883BCEF46B008BFADB402
                                                                                                                                                                  SHA-256:25B432E2B72A46F2F0012B8683CF23D377071A7D7DEAE0ADC2070B1E00B58845
                                                                                                                                                                  SHA-512:38452161689650499C5DB046FB877C96BC3A6AD72CFED08645311159A62A45C6323F3E5DA5C019582B55406286A1514C331182D2FBB5FE20C3A00065DC21F395
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://c.la4-c1-phx.salesforceliveagent.com/content/g/js/42.0/deployment.js
                                                                                                                                                                  Preview:(function(){function Ba(a){switch(a){case "'":return"\x26#39;";case "\x26":return"\x26amp;";case "\x3c":return"\x26lt;";case "\x3e":return"\x26gt;";case '"':return"\x26quot;";case "\u00a9":return"\x26copy;";case "\u2028":return"\x3cbr\x3e";case "\u2029":return"\x3cp\x3e";default:return a}}function l(){}function t(){}function ka(a){l.prototype.init.call(this,a,l.TYPE.STANDARD)}function la(a){m[a]||(m[a]=new ka(a));return m[a]}function S(a,b){l.prototype.init.call(this,b+"_"+a,l.TYPE.AGENT)}function K(a,.b){var c=b+"_"+a;m[c]||(m[c]=new S(a,b));return m[c]}function T(a,b){t.prototype.init.call(this,a,b)}function U(a,b){t.prototype.init.call(this,a,b)}function k(a){l.prototype.init.call(this,a,l.TYPE.INVITE);this.active=!1;this.filterLogic=null;this.rules={};this.autoRejectTimeout=this.inviteTimeout=this.inviteDelay=this.ruleTree=null}function u(a){m[a]||(m[a]=new k(a));return m[a]}function z(a,b,c,e,d,g,B,x){t.prototype.init.call(this,a,b);this.hasInviteAfterAccept=g;this.hasInviteAfterR
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):69552
                                                                                                                                                                  Entropy (8bit):7.997252195774992
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4D021F99C5B309467108183166807007
                                                                                                                                                                  SHA1:F98706D02955F433A18D662F7DB6EBEB217D3BDA
                                                                                                                                                                  SHA-256:E292C441D8C048E6D94AA9D520C041252E66C7AF4FFF143AE33AD0D0051B214A
                                                                                                                                                                  SHA-512:47C02E9B46B22387D29C1055C3B7F2FA4B981FC898E133FD0CBEE93C328E46BBBA0EB282F3C64EA8A18A076D58B85ECAA92B71AAAD6FC85ABD2E1DC2CD9DB2D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*.. .>.H.M%..+....p..gK*....7.vm.N......F.?r......D.5=../.ook.....!..m$......j.....G<^..N..?..Bp......~...._...e`..........^...?.?`.z.(...........s...P^"..~......W..`..Q=&..7.c..8.F.7.g.J...Cr.9.M....]...Z,'.!..v....5.3.LlP3..I{{b..)D..puN42.88...pq...E.b...G......g.....#g.K.g.5..*.....L'%=..78.Y....=......0..d.Bu...*.e....D..Wv._.l..|.l..4.....!..cvd@@...h.).g$..upP.....~....b..H6..f....b.Jr...x;...f...........9XnT.l..v...-.k!u. .b...R..*...~...<i.r.88............'U....h...qW..Bp0.{K...K..p......K...$...r.$...u.....W.g0..P%%0/..3.5i./.TC.G...!4..$.|..x.$.b\$d.?e..Dz.H.....~..V+.*Lr...p.B..W:.......7t..qp.,.......o........L.....t%.S.:wI.......`.\Pb.4..y[8-.._."...}./.;..Y#.T.|.KK $.w.....'.....3J.i.`...].c.D.....C;...?....~gD..G..F..I.....5.N..W55o.e.p.6.k.l3......s.v.....l..!1v.....].Yp+.d.|..sT.U. .m...T9:...5..Z....6....NN.<._I..VZ...P..v....$$D.8.C*u..=..M...W..P.:?.5#...[<.....{...._g..g2..h.h...........
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):791341
                                                                                                                                                                  Entropy (8bit):7.999750162215398
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:967211D07B8046B4CFC5F3C505280972
                                                                                                                                                                  SHA1:1D1CEC947FD6EDAB25E73501F61A30B703B6EB6E
                                                                                                                                                                  SHA-256:6FCF6E4D400C3351939353FDCBB5BD9CDF1A5EA0BB0CEBB53AFF5E96485BCA31
                                                                                                                                                                  SHA-512:407D810A40B03BB0E9B6D9362E8F3746F1853E9552FE3B0F563AFF99770FB3C8060FC6C16A38C237362C7794905FEC7C40DEDF6C15DBDF6551835E6C17AECEA5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/home/Homepage_10+Sec+Culture+Clip.mp4:2f6f6a028d5539:1
                                                                                                                                                                  Preview:g.1[.{4":..u.[f..Q...o.H.WPB....Oo..d.w.8.2.....X$*...2Z..V4.N.g.]..4.1.,U....fr.bz.HQM..,.. t._a./.-$G7i.%.....%.mY.z..8.m~./..&.'.4sCT....y..VH......I..GE....C....Q..v.DX@'G.g...d'.by?8...q.j/..?.z.,.......F.h...,M.....b#E....;....9...._g..7.!S.c.$c..0b.AR?D{...0...u.r.Z.Q}{.jl..R.._Oy........2../..9...fC.J......9...V.K...!.q..`..bc$.....r.;........F...$x..[.w...N<.L.*".l....E.X...J<......0.,.A...Zt.).\P.w.L.wq...>aC.}.L.Q^...o...y.ZE...]...G.k....\...X$....To..p....C.pv..Y$f..BW..7.&.N_.....l3.X.......a....@........O..} .U..=k...vi.....I!...Cc.|./.F..x..Ej..4sdB.........'..M...F...m.1l...=Z.$....4.&(`Z..y.....Z...x..MZc....~L.:e.....B./..........A.a...D..}Or..H.[.s.9....l.}.+....R..H.2.....V).@$...}c.`.....^...a.n.Se.X..yW...*&0ai.b.44.VZ..~.&..;...f.&.&.Ht.0.t.i/Y.ESV@o{....(.-..........Hd..-/.jOQ....t...r.2+o..................2r9.....2S..n.4>[.}.X.u.5..'.a......3.<..\...j[T..].D...6.KL .....;3K..&.uQ9...-...d.J...'o...N....7"..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (527)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2489
                                                                                                                                                                  Entropy (8bit):5.20964304669593
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7CF4D90DE6915BAC6BE69E1012146FA9
                                                                                                                                                                  SHA1:654A02A85D47AE3E7B366938F207D8418AFB4D3E
                                                                                                                                                                  SHA-256:A8208E0D08B259122B04E57B3287D89DCCEE3DBB415FC3535504F99F4A6BA117
                                                                                                                                                                  SHA-512:F4428501DE22FFBC0F3B68A257694A35F8668DFB9D6AAE710C186E451FFE25FFA3DD776B337BDA0D854F2B84633CEAB0E2401704396B2106AFD62028B5FDF78E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js-na1.hs-scripts.com/20592353.js
                                                                                                                                                                  Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-20592353",0,{"crossorigin":"anonymous","data-leadin-portal-id":20592353,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":20592353,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1707351300000/20592353.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script")
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4227)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                  Entropy (8bit):5.17213077669679
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E65C329F5BC9DE5B90CE45014C87F80E
                                                                                                                                                                  SHA1:6CD38F5F9FF45FAC38EEEC126E6D827ECEC51A8D
                                                                                                                                                                  SHA-256:263C3A799EA39E2DB3C3347BAB23A9F98990D9D9633D2D8B833D8766C3DC2B36
                                                                                                                                                                  SHA-512:03B4676744DD9513B536C282B3985A9B12F2E140345A70B2A361162A85E616232253FA3D0BC99770EBC7E4CE01FC4A838768D8D71EFD28F747BA6A6128B51231
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/19.b93023b7.min.js
                                                                                                                                                                  Preview:/*! Optin - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[19],{4984:function(t,e,i){i.r(e),i.d(e,{default:function(){return p}});var s=i(9213),r=i(7075),n=i(3583),o=i(7624),a=i(2888);function h(t,e,i){return(e=function(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var i=t[Symbol.toPrimitive];if(void 0!==i){var s=i.call(t,e||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}class p{constructor(t){h(this,"post",(()=>{(0,a.trigger)(document,"Optin.post",{Optin:this,Campaign:this.C});const t=(new s.Z).post((0,a.getUrl)(this.C.defaults,"optin",this.C.id),this.data);this.ak&&t.setHeader("X-OptinMonster-ApiKey",this.ak),t.send().then((t=>this.success(t))).catch((t=>thi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):8411
                                                                                                                                                                  Entropy (8bit):4.908386746567832
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:35B4F852E53BED924CC1021C6312B033
                                                                                                                                                                  SHA1:19FAEF86FA0473B8FA0C90E3AE5E07BC60EE9E91
                                                                                                                                                                  SHA-256:B392F811C93A97F0B87C30CE8A71A13D8B09D19F0ECA9172ABD8E4B9C8AF1881
                                                                                                                                                                  SHA-512:B9471E8FBCDC46149378892BC9FFF9AFBDCBBDA2A11A814169C5186BAC9131F388A97204D8049A9812986A2302E0BE7BD806BD3B5C3DD54CD8F9FA6D999CD9EC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/css/backend.css?v=35b4f
                                                                                                                                                                  Preview:.new-post {.. padding: 0.65rem 0;.. color: #fff;.. letter-spacing: 1px;.. font-size: 17px;.. line-height: 1.5;.. background: #3CA0D0;.. border-radius: 0.35rem;.. font-weight: 600;.. text-align: center;.. cursor: pointer;.. display: block;.. width: 100%;.. transition: all .3s ease;.. text-decoration: none; ..}.....new-post:hover {.. opacity: 0.8;..}....@font-face{font-family:Galano-Grotesque;src:url("../fonts/Galano-Grotesque-Light.otf");font-weight:100;font-display:swap}..@font-face{font-family:Galano-Grotesque;src:url("../fonts/Galano-Grotesque-Regular.otf");font-weight:400;font-display:swap}..@font-face{font-family:Galano-Grotesque;src:url("../fonts/Galano-Grotesque-Medium.otf");font-weight:500;font-display:swap}..@font-face{font-family:Galano-Grotesque;src:url("../fonts/Galano-Grotesque-SemiBold.otf");font-weight:600;font-display:swap}..@font-face{font-family:Galano-Grotesque;src:url("../fonts/Galano-Grotesque-Bold.otf");font-weight:700;f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):9427
                                                                                                                                                                  Entropy (8bit):7.385954279467145
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9895A027D72A1A9BD7C2E922D0AD273C
                                                                                                                                                                  SHA1:350A7C0F6B64E19C61B183AFEF7FFACA57BEFA30
                                                                                                                                                                  SHA-256:27422F830D71474144EA902369CE78D178D1ACE4E38A029BA2E359B7B55B4176
                                                                                                                                                                  SHA-512:C3D57A4B7C767198A5A56611AB4BA1F870E305C98DC5C09D4CCEFC3079408764E105D9E13BD3D850B5464F62EC4D840269395E97D6437539ED2B1D8F89BF1A66
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a . ....FFF...HHHbbb```GGGwww......rrrKKKUUU.........WWW........XXXNNN....................^^^MMM......JJJmmm.....TTT......ttteee........nnnjjjQQQddd...{{{uuu...PPP......aaaZZZ....................[[[]]]SSS~~~................................hhh......gggqqq....................xxx.......................................kkkppp...zzz...................}}}...........................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . .........................964....!..5:;....."...";=5............?..7@......).2.6<>(.B(......*0.......(...#."3.B/(8.$+1................$.........".p.A..&X("..["...hD.B..h...H.... ...A ..D......E.D.^:*...i.H....[...@...N."..^`.:..G.@.=.IB.T.D...".....nD.... .(...-$`..x....wR .!.......,.... . .........................*X[....VY\....1-..L.Q... .IJ3...ZQ ...$FJLP..TVZ]..7@...GKMQLS.UW<^.B(....&KP...R....(..@.KJ..B/(8.B12..4. :.j./Q."E..........%.. ..'R..P.A..!.BZ..H....$0 ..E.p.."q.......B.G...x...z@2=P'....8..d.a..G..4...../H.".
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 92084, version 2.4
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):92084
                                                                                                                                                                  Entropy (8bit):6.340206705743041
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4F7C51948CE1B802A13EBBCCEC151D0C
                                                                                                                                                                  SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
                                                                                                                                                                  SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
                                                                                                                                                                  SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
                                                                                                                                                                  Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                  SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                  SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                  SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl4RoKOKdrx5hIFDRM0Cs4=?alt=proto
                                                                                                                                                                  Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1058
                                                                                                                                                                  Entropy (8bit):5.298628164735681
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3749ABB3A5B953F7BA67E67A32153F36
                                                                                                                                                                  SHA1:08E4A2021C8D521A2A3A25B8720575D5C9DB252F
                                                                                                                                                                  SHA-256:CA77027AA2BEC50FC63697C73BA98C1BFAA2D61EE6AD2041444D26F8A47F1A37
                                                                                                                                                                  SHA-512:F0D26D0C317CC9279C53C603FD8922FE3ACF97AAE987B915146E6DCAB3555DB34E62A3A2200AD0F6A25586D86BBEFD5F97299EACD29E5EEE1EB11CB0021C2742
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<svg id="Group_14229" data-name="Group 14229" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="79.764" height="62" viewBox="0 0 79.764 62">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_31" data-name="Rectangle 31" width="79.763" height="62" fill="none"/>. </clipPath>. </defs>. <path id="Path_28" data-name="Path 28" d="M23.41,102.8v37.129H14v-19.45H9.292v19.45H0v6.429H79.763v-6.429H70.47V115.653H65.765v24.271H56.352V107.617H51.646v32.307H42.234V118.867H37.528v21.057H28.116V102.8Z" transform="translate(0 -84.353)" fill="#242424"/>. <g id="Group_24" data-name="Group 24" transform="translate(0)">. <g id="Group_23" data-name="Group 23" clip-path="url(#clip-path)">. <path id="Path_29" data-name="Path 29" d="M43.765,13.41,59.528,25.883a2.3,2.3,0,0,0,2.941,0L84.589,8.824l-.942,9.761,4.706.354L89.763,1.412,72.236,0l-.354,4.706,9.058.708-20,15.529L45.057,8.47A2.321,2.321,0,0,0,42,8.59l-16.705,16,3.3,3.41Z" transform="translate
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3876
                                                                                                                                                                  Entropy (8bit):4.9145775702766334
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5155D65EEF4CAF8C332160FBCF6C00F6
                                                                                                                                                                  SHA1:0348106F3D0C05AA6862739BBA31F39A70E286FC
                                                                                                                                                                  SHA-256:AE9B5EDB587DC716DA35B6AC42470CBDED1405828A6775F9F7E3427DF85250BB
                                                                                                                                                                  SHA-512:03ECCCFA40DB61533C41810391F9EE8C869A5156A2CE5CEA7DAE16DF871111406D1A8273CEADDCA7F93B1F705EF8F779ADDCB891B3D255F552C950393CAFF5B1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/init.js?v=5155d
                                                                                                                                                                  Preview:/*..Initialization stuff, setting up handlers etc...*/....$(document).ready(function() {.. setup_langs();.. setup_invite();.. init_chat();.. init_edit_area();.. $(window).bind('resize', do_resize);.. if(!sidebar_visible).. hide_sidebar();.. $(window).unload(unloadPage);.. $(window).bind('beforeunload', function(){leaving = true;});.. $("#docnamespan").click(changeDocName);.. monitorStalledOt();..});....function init_edit_area() {.. editAreaLoader.init({.. id: "the_input",.. start_highlight: false,.. allow_resize: "no",.. allow_toggle: false,.. language: "en",.. syntax: "python",.. toolbar: "",.. word_wrap: true,.. is_editable: doc_initialized,.. replace_tab_by_spaces: 4,.. min_height: get_edit_height(),.. min_width: get_edit_width(),.. EA_load_callback: "init_edit_area2".. });.... do_resize();.... // some browsers doesn't fully load the images unti
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):565
                                                                                                                                                                  Entropy (8bit):5.013395369899308
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                  SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                  SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                  SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (19513), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19785
                                                                                                                                                                  Entropy (8bit):5.148496526329105
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:61F38C0476F40331B3B05798FA1EE59E
                                                                                                                                                                  SHA1:1636AE4FE852929404E0A591F3D3E8B3294012F2
                                                                                                                                                                  SHA-256:14641486871FC6955F0FA3938125C4562E808719E2D40F6632BCD438F6B02760
                                                                                                                                                                  SHA-512:84871765CD677099CCD4CA79403330822E0262FBDBF3FD80CA85A5CE36BC0C9932BE282A6AB6AC44FD5A092FA12115C53A3EA627C7DE10D345765EC5D92F9734
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/dg-carousel/styles/swiper.min.css?ver=2.0.26
                                                                                                                                                                  Preview:/**.. * Swiper 4.3.3.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * http://www.idangero.us/swiper/.. *.. * Copyright 2014-2018 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: June 5, 2018.. */.. .swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.sw
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                  Entropy (8bit):4.939215080601888
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D71B75B2327258B1D01D50590C1F67CA
                                                                                                                                                                  SHA1:B7820E4FFB6BECC133C48F66D9F683545530B959
                                                                                                                                                                  SHA-256:1CA76922F55B389B8F590AE7E3BCC3A2DCCDCE3AFF1E5A4335AF081B76A414EA
                                                                                                                                                                  SHA-512:1A1930881B4D4D4F092999D6449248AEA68BF1756F6DC32A4EFCE5E7BF240A14633E76988321E5AA3E11144FE5E8C9A443ADF0FBF09A9B57A98C4D2D3A9347A2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/core/admin/js/common.js?ver=4.23
                                                                                                                                                                  Preview:(function($){..$(function(){...var user_agent = navigator.userAgent;...var is_opera_edge;...var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];...var browser_name = '';...var browser_class = '';....if ( /trident/i.test( browser[0] ) ) {....browser_name = 'ie';...} else if ( browser[0] === 'Chrome' ) {....is_opera_edge = user_agent.match(/\b(OPR|Edge)/);.....if ( is_opera_edge !== null ) {.....browser_name = is_opera_edge[0].replace('OPR', 'opera');....}...}....// use navigator.appName as browser name if we were unable to get it from user_agent...if ( '' === browser_name ) {....if ('standalone' in window.navigator && !window.navigator.standalone) {.....browser_name = 'uiwebview';....} else {.....browser_name = browser[0] && '' !== browser[0] ? browser[0] : navigator.appName;....}...}....browser_name = browser_name.toLowerCase();....// convert browser name to class. Some classes do not match the browser name...switch( browser_name ) {....case 'msie'
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.2 (Windows), datetime=2023:03:16 15:44:16], baseline, precision 8, 2470x1250, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1302674
                                                                                                                                                                  Entropy (8bit):7.879879280704761
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:84F9A86B2AD6747D1FAB5647C9A6BC7A
                                                                                                                                                                  SHA1:9951CEC114C2B708214CCA415E2B1F8FF8B9491D
                                                                                                                                                                  SHA-256:BCB766D898C14CCF99A8AB6F6E68155678AF194A26EEBA784BB3EF02F478E116
                                                                                                                                                                  SHA-512:F1643624DCA9CD3572B3145BC49254921487E226D10E6839359EC92F5B48BAB0462047EC4752852990C2FE2B3B26D774E5AFB0A0B3A13184391C3F7A3FE56A71
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/us/virtual-showroom/tiny-house-desktop.jpg
                                                                                                                                                                  Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 24.2 (Windows).2023:03:16 15:44:16........................................................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Q...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..:..H.Y8.:VU.9...`....4..+.......o.u.....n.-........).Oumo...,..F..zv7k.sO ..p...p..@...._H...q."/Jhz.oBv.".`.QKe.......$..*`....9.#H]e}b..w..^.|.C
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3564
                                                                                                                                                                  Entropy (8bit):4.345488139701819
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:354401890E1E2B262AF4877C7CC190C8
                                                                                                                                                                  SHA1:ED7117D5C7CBB8AB60A7D997136017239F2DC4EB
                                                                                                                                                                  SHA-256:52F39783C205E45DD74C20AF732338600363F2D5F0FF74BD8A7CDAD6F0C9B533
                                                                                                                                                                  SHA-512:7B818ED95F53F41C73B677B59369D24190C1E6AF703C706AEA4CB2DB6F5CDDA57AED5B309435C3167772457B4E5E171C13655B229CF9C4F0B886E0D4E2C11D7A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/we-are-baf-fortune-500.svg
                                                                                                                                                                  Preview:<svg id="Group_14230" data-name="Group 14230" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="80" height="80" viewBox="0 0 80 80">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_32" data-name="Rectangle 32" width="80" height="80" fill="none"/>. </clipPath>. </defs>. <g id="Group_26" data-name="Group 26" clip-path="url(#clip-path)">. <path id="Path_30" data-name="Path 30" d="M161.833,173.907a1.231,1.231,0,0,1-2.115,0c-.48-.9-.864-1.9-1.345-2.8-.191-.4-.962-1.8-1.153-2.3a19.137,19.137,0,0,1-2.5-.4c-.962-.2-2.021-.3-2.982-.5-.962-.1-1.153-1.5-.481-2.1l2.115-2.2a15.043,15.043,0,0,1,1.731-1.7.6.6,0,0,0-.1-.4,13.347,13.347,0,0,1-.289-1.9c-.191-1-.383-2.1-.481-3.1a1.207,1.207,0,0,1,1.732-1.4c1.54.9,3.174,1.7,4.71,2.6,1.54-.9,3.173-1.7,4.71-2.6a1.208,1.208,0,0,1,1.732,1.4c-.192,1-.289,2.1-.481,3.1-.1.6-.192,1.3-.289,1.9,0,.1-.1.3-.1.4.481.4,1.442,1.5,1.732,1.7.77.7,1.442,1.5,2.114,2.2a1.294,1.294,0,0,1-.579,2.1c-.962.2-2.021.3-2.98
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                  Entropy (8bit):4.369707376737533
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                  SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                  SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                  SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                  Entropy (8bit):4.859746690740454
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7F6997C8D24AEA465C67FFBCEAF8E96C
                                                                                                                                                                  SHA1:6EDD1BB6C11337360FC2F4F4F9206CC5D520EEE2
                                                                                                                                                                  SHA-256:1C824300DC474C1807A4F90D8C73D06E47E60E9D48D2CC83B07F84A448C3B8DA
                                                                                                                                                                  SHA-512:2191484DC3F59C7F7C4CE5FCF12E77A6DB660AB71B092FC75562EDF90C16818E02F0082059E6F97ACDCFB25291B5D133BB09308C1E8D86B1AE76D5CA9C6B9119
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSzQEJq6f04rJADpoSBQ0hXxaEEgUNKFan9RIFDT_jmNoSBQ2eopM3EgUN2dSIGxIFDaKQzNsSBQ0dqJb1EgUN7XAzJxIFDQ7RQqASBQ1xLmTVEgUNWdIfrBIFDftoE9YSBQ17YC6iEgUNDQpT1xIFDY3PrgQSBQ1nNV7OEgUNCbJq5RIFDaI4puESBQ3_w1hAEgUNyZ1HZxIFDQJi_y8SBQ1zkA0REgUN82UTYBIFDfwEarYSBQ3uOGV-EgUN-Jwt-xIFDTL6mOQSBQ00If0d?alt=proto
                                                                                                                                                                  Preview:CvwBCgcNIV8WhBoACgcNKFan9RoACgcNP+OY2hoACgcNnqKTNxoACgcN2dSIGxoACgcNopDM2xoACgcNHaiW9RoACgcN7XAzJxoACgcNDtFCoBoACgcNcS5k1RoACgcNWdIfrBoACgcN+2gT1hoACgcNe2AuohoACgcNDQpT1xoACgcNjc+uBBoACgcNZzVezhoACgcNCbJq5RoACgcNojim4RoACgcN/8NYQBoACgcNyZ1HZxoACgcNAmL/LxoACgcNc5ANERoACgcN82UTYBoACgcN/ARqthoACgcN7jhlfhoACgcN+Jwt+xoACgcNMvqY5BoACgcNNCH9HRoA
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (334), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):37651
                                                                                                                                                                  Entropy (8bit):5.229035151675313
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8611B4B54168A11EE079D08220218D67
                                                                                                                                                                  SHA1:C2C5D251031B50CAE47AA3717886E0FF4273166F
                                                                                                                                                                  SHA-256:60EF54CC39D2E1B1573A0F6004F2BF7360B121FE2009D4DDA25996D216C4B0AD
                                                                                                                                                                  SHA-512:5A3A6E263BBC7877A8056AF78186FA169AA78F83DD5F65F8D5B956C0B0B7C95993D205B660C182D5B0E6623C60288BEA30800A575E7FAB707BF43AD0D2508D9C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/editarea_0_8_2/edit_area/edit_area_loader.js?v=8611b
                                                                                                                                                                  Preview:/******.. *.. *.EditArea .. * .Developped by Christophe Dolivet.. *.Released under LGPL, Apache and BSD licenses (use the one you want).. *..******/....function EditAreaLoader(){...var t=this;...t.version= "0.8.2";...date= new Date();...t.start_time=date.getTime();...t.win= "loading";.// window loading state...t.error= false;.// to know if load is interrrupt...t.baseURL="";...//t.suffix="";...t.template="";...t.lang= {};.// array of loaded speech language...t.load_syntax= {};.// array of loaded syntax language for highlight mode...t.syntax= {};.// array of initilized syntax language for highlight mode...t.loadedFiles= [];...t.waiting_loading= {}; .// files that must be loaded in order to allow the script to really start...// scripts that must be loaded in the iframe...//t.scripts_to_load= ["elements_functions", "resize_area", "reg_syntax"];...t.scripts_to_load= [];...//t.sub_scripts_to_load= ["edit_area", "manage_area" ,"edit_area_functions", "keyboard", "search_replace", "highlight",
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1264)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1311
                                                                                                                                                                  Entropy (8bit):5.207134803365452
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:70E64B882FC70C39643E063164C3ACD9
                                                                                                                                                                  SHA1:3596AACDA30A6471BF019E24147899E73527EA31
                                                                                                                                                                  SHA-256:C4FBF61BCC8A017D5D9CD2D95105BF88005BC0A3B6C18BE6BFEE8FC94D0ADF52
                                                                                                                                                                  SHA-512:157F1AC858D5F4E499790C144F2ADAE4E84A1317B2575DC7507AF1D7D146CBD809D260116C546CA59492CE99F89E73C5DD417474D11FF8E3D7BDF8D88A27944B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/16.0e435a6f.min.js
                                                                                                                                                                  Preview:/*! Iframes - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[16],{8510:function(t,e,r){r.r(e),r.d(e,{default:function(){return a}});var i=r(2888);function n(t,e,r){return(e=function(t){var e=function(t,e){if("object"!=typeof t||null===t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(t,"string");return"symbol"==typeof e?e:String(e)}(e))in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}class a{constructor(t){n(this,"remove",(()=>{if(!this.C.contain)return;let t=(0,i.querySelectorAll)("iframe",this.C.contain);t&&(0,i.each)(t,((t,e)=>{let r=e.getAttribute("src"),n=document.createElement("div");r&&r.length&&(this.iframes[e.getAttribute("src")]=e.cloneNode(!0),n.setAttribute("data-src",r),(0,i.after)(e,n),(0,i.remov
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (17448), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):17448
                                                                                                                                                                  Entropy (8bit):4.866800879505551
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B29FE6BA7A852AA9726683056D2F6E91
                                                                                                                                                                  SHA1:DFAC1F2D9703D47BBB3D12C9A7AFCD593A7F512C
                                                                                                                                                                  SHA-256:7348F0DABEF7BF9BA05B697495E73AAD33B0CE7D0E51F458991ACE67BF5AD7BB
                                                                                                                                                                  SHA-512:8DC107380C8EE48212A51F0A90BBDAB25A2F9EF5AE55D9CDD50F62ECF0D7E1EC1E6E98B51F0520ED6502A76B34FF6C1CFA020C85421810DF6E7CC05A532ADA7B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/et-cache/1/1/14477/et-core-unified-tb-1088557-tb-1001-deferred-14477.min.css?ver=1706751867
                                                                                                                                                                  Preview:.et_pb_section_0_tb_footer.et_pb_section{padding-bottom:0px;background-color:#161616!important}.et_pb_section_0_tb_footer{z-index:30;position:relative}.et_pb_row_0_tb_footer,.et_pb_row_1_tb_footer,.et_pb_menu_1_tb_footer.et_pb_menu{background-color:RGBA(255,255,255,0)}.et_pb_row_0_tb_footer.et_pb_row,.et_pb_row_1_tb_footer.et_pb_row{padding-top:0px!important;padding-right:20px!important;padding-bottom:0px!important;padding-left:20px!important;padding-top:0px;padding-right:20px;padding-bottom:0px;padding-left:20px}.et_pb_row_0_tb_footer,body #page-container .et-db #et-boc .et-l .et_pb_row_0_tb_footer.et_pb_row,body.et_pb_pagebuilder_layout.single #page-container #et-boc .et-l .et_pb_row_0_tb_footer.et_pb_row,body.et_pb_pagebuilder_layout.single.et_full_width_page #page-container #et-boc .et-l .et_pb_row_0_tb_footer.et_pb_row,.et_pb_row_1_tb_footer,body #page-container .et-db #et-boc .et-l .et_pb_row_1_tb_footer.et_pb_row,body.et_pb_pagebuilder_layout.single #page-container #et-boc .et-l
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 29820, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29820
                                                                                                                                                                  Entropy (8bit):7.9922378664951435
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:22F210F896C47CA032DEE5D32EDFEE1D
                                                                                                                                                                  SHA1:18A0F2B6D98FE442047FA2B232705B1587B407CD
                                                                                                                                                                  SHA-256:C4D04D2B6A041DDE11C80D8332F983A58C1031C663AB4F42230899CB82ADF4A7
                                                                                                                                                                  SHA-512:63D3E67FD14DDC9A6286655FAA691FCA08EB6BC6BBE21AAD6D55218D132F42EB5AC4EE5D8AEE47C7F833BFB936B38EF9034A5ECE73684CC0E906364148527EFD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://use.typekit.net/af/efe4a5/00000000000000007735e609/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                  Preview:wOF2OTTO..t|..........t..........................F...s?DYNA.W...?GDYN.q..P....`..,.6.$..8....u. ...W..GP..........Z.............U;...~............../..&>.y.!"...wv.c_h......MkG.QX,...5.RJ.M~.......s..,..Dc.H4..E...i)..~.$.......0{.0"...=....e..}........u.*P....jI=T.>u.N.*..6..u....?.....{O;R..Gm^.{...8Pq`\T...d.A.@...../....*C.SV. C.0*D.8...Z.z...........k..y;].d..P]ET.<4h....P..`.t).......y...3G.Y...7.r.:.}...+.% w.H]..|....p.....i:..*HU.L..k..t.../F'.E.]w......@.2......h.I.:u.......i[o........Qxd..?<...}..?..0T..hS.H.(.FaEl..QnTb.m....%..%N......y"5s*b.xj.8.._x.[.F......B.J.. 9...g.......UBiuWC.........h..........%..!..z.=....g4Z.,...0-....Y.d[.eX.2..^V..ywCL.T.Es/.w+.y..LS3TI.5T4........-.l.b.O....N.E.C,]..\..;.H...?9J.."8QP.'..$.. ..R.....D..T.w.|.m.U#.b...D.......Z.4,e...z...Ul....A..9A..3..z........._..+w.....'.x...kBC\4..../2<.S.J.F.....F.@..()..w. %..&A.#6..... ..../.Gpx.:....n...5..o.s.4.A.."X.8D.$7...v..6......L..n.5.x..]gTH..`.z
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5261
                                                                                                                                                                  Entropy (8bit):4.871711420572634
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:63383024484EDF6045048AFF18725402
                                                                                                                                                                  SHA1:AC20211BC35C79A70A4BC414DD0DD8EA0378978C
                                                                                                                                                                  SHA-256:9EFAE4F7DF6595CEFD5D6FADFD1501E929A9AE0A0F50ACDE73221CAE691E0486
                                                                                                                                                                  SHA-512:F4CFD9F994B447304E0D51286492140116A42FC09F2A804410C2D45008AF732124C895BD63E4EF52F1605AC07BD44B9637AB724DE074F7D1CA7079D1B42185B8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/memberpress/css/ui/theme.css?ver=1.11.24
                                                                                                                                                                  Preview:/* Front end theme for MemberPress pages */...mp_wrapper {. overflow: inherit;. /* margin: 10px 0; */. /* max-width: 740px !important; */. /* margin: 0 auto; */. box-sizing: border-box;.}...mp_wrapper h1,..mp_wrapper h2,..mp_wrapper h3 {. font-weight: normal;. border: none;. outline: none;. background: none;.}...mp_wrapper img {. box-shadow: none !important;. border: 0 !important;. border-radius: 0 !important;.}...mp_wrapper :focus {. outline: 0;.}...mp_wrapper form {. text-align: left;.}...mp_wrapper textarea,..mp_wrapper select,..mp_wrapper input[type=text],..mp_wrapper input[type=url],..mp_wrapper input[type=email],..mp_wrapper input[type=tel],..mp_wrapper input[type=number],..mp_wrapper input[type=password] {. width: 100%;. outline-style: none;. font-size: inherit;. font-family: inherit;. padding: 10px;. letter-spacing: normal;. border: 1px solid rgba(0, 0, 0, 0.2);. /* margin-bottom: 10px !important; */. display: inline;. box-sizing: border-box;.}...mepr-st
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7584)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7960
                                                                                                                                                                  Entropy (8bit):5.186616349927992
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:984977DC184F8059F2A679B324893E4C
                                                                                                                                                                  SHA1:D60A246BA584BA892A87BCF446E71D26ADBCB91A
                                                                                                                                                                  SHA-256:55A084B5F4C439A2786141108B266370E0E4ACCC4E72629B2177DC6AA658D6C8
                                                                                                                                                                  SHA-512:03BC5C73408C2F99E708227F4EBDCE819D68D9B0BDEFFC4B7B598E29519924B12A4B1DDB9C047F2943791C0603E9A3FD99C354A4F0D7F1F8118425A2CAD55F37
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.mobile.js?ver=4.23
                                                                                                                                                                  Preview:/*!.* jQuery Mobile v1.4.5.* Copyright 2010, 2014 jQuery Foundation, Inc..* jquery.org/license.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-11) - Try to access `.concat` of undefined `$.event.props` - removed..* - (2021-02-04) - jQuery bind method is deprecated..* - (2021-02-04) - jQuery unbind method is deprecated..*/..(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){function T(e){while(e&&typeof e.originalEvent!="undefined")e=e.originalEvent;return e}function N(t,n){var i=t.type,s,o,a,l,c,h,p,d,v;t=e.Event(t),t.type=n,s=t.originalEvent,o=[],i.search(/^(mouse|click)/)>-1&&(o=f);if(s)for(p=o.length,l;p;)l=o[--p],t[l]=s[l];i.search(/mouse(down|up)|click/)>-1&&!t.which&&(t.which=1);if(i.search(/^touch/)!==-1){a=T(s),i=a.touches,c=a.changedTouches,h=i&&i.length?i[0]:c&&c.length?c[0]:r;if(h)for(d=0,v=u.leng
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (547)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):552
                                                                                                                                                                  Entropy (8bit):4.9837974113602606
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:93A7DC709C6C72EAF3DCEAE2B6D3CFD1
                                                                                                                                                                  SHA1:CBE071EF3F092098B17AF68A26DBB1528CE2117D
                                                                                                                                                                  SHA-256:55834A11C393A1C9AF74A185A74FA73C125BEF69037C867EA094CBAAFA6B78CB
                                                                                                                                                                  SHA-512:C41E3568FCB8DB877DBA0E488D6232A871D7130BEFAAE807F236C742A7242A82CC8287CA0B4B87654A9E44B266E6190E7D3A968A795CF2838CE39C9F95A015D4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=collabedit.c&oit=1&cp=12&pgcl=7&gs_rn=42&psi=UHk6j0_LmtALkG2F&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["collabedit.c",["collabedit code","collabedit.com alternative","collabedit competitor","collabedit.com similar websites","collabedit vs coderpad","collabedit simple collaborative text","http://collabedit.com"],["","","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[601,600,553,552,551,550,400],"google:suggestsubtypes":[[30],[30,15],[30,15],[30,15],[8,30],[8,30],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):563723
                                                                                                                                                                  Entropy (8bit):5.676157991181506
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2A6DC24F5AC6C8A7EEFAADDE95FF2129
                                                                                                                                                                  SHA1:79B054C1093D023A903184525E4ECD5EACB1AA2C
                                                                                                                                                                  SHA-256:A0EB564E8B104002217B23D191C384D64D77B30FA37B0F124DB645E16096CFD3
                                                                                                                                                                  SHA-512:398E1369A1EB60927E7C58CAF38625FA881FB2117178DA829C41743F2C9CDD1DC68330D460FEBEDCEEC3111F0AE9FE6BF80FD3F8ED43BC21F2E029508A852810
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                  Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1313/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):253229
                                                                                                                                                                  Entropy (8bit):5.571342393747031
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:97922FC64491A3CDB3B9F974583A82E4
                                                                                                                                                                  SHA1:460834776C19B5E564AB826518EAA67A80ABC191
                                                                                                                                                                  SHA-256:03A3282CEDB721C0295EFE7746EBF4EA889A02526444CDF4D16B3E6115117C05
                                                                                                                                                                  SHA-512:164A9333B9F417C2663066BFE8DB90EBF2BDFF269A5E6371E54445D00E74C5E7D3BC50E41BE12E5C5CB49B5C7A58639EA082D0FB8345FC04BCE54F33DF0377C4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-J6BMWWY1CT&cx=c&_slc=1
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":17},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":19},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","collabedit\\.com"],"tag_id":20},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":21},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","e
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1280x720, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):98215
                                                                                                                                                                  Entropy (8bit):7.974131084938461
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D545B9086CCD4D2BA8C0E6664129AF9C
                                                                                                                                                                  SHA1:BDF89FA0846DE78C3C1AAFC6CEB6A8FED3E00DCE
                                                                                                                                                                  SHA-256:AA018A4E21DC81C5AC156ACB8B7099355E2DEF1B2B10C073EF6BA89CD3A7D7C1
                                                                                                                                                                  SHA-512:E411BF95D624902972FE59B7AD35F3BD43B7C321343903595D084CFA1E1D49C0E7C30639DD6D6BDDAC5714C559EAAD730332846EF4E8E370094F663C1C5A7D7A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......Exif..II*.................Ducky..............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:212f43f3-de47-4beb-a3f2-553e6cb46cd3" xmpMM:DocumentID="xmp.did:7F5C3A1B4EBB11ECA306BBD7FA1AB0BD" xmpMM:InstanceID="xmp.iid:7F5C3A1A4EBB11ECA306BBD7FA1AB0BD" xmp:CreatorTool="Adobe Photoshop 2022 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b01b1e59-a6df-435d-96a7-62d078abb1cb" stRef:documentID="adobe:docid:photoshop:e510609e-d437-c44c-8ec6-eb39c5212e67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................'..'2&.&2.&&&&.>5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):216883
                                                                                                                                                                  Entropy (8bit):5.344923890647769
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C511B14C5B09F085F762B663C9B63D2E
                                                                                                                                                                  SHA1:96C027D1A204E45D80946A2DB07CE4DAFB187026
                                                                                                                                                                  SHA-256:F988466C42D1F2B5BB177B6221783D53B8EE21E9E3399C502AB3689F56FBC19E
                                                                                                                                                                  SHA-512:FC74D1C0632DFF5776445CBB33FFF0F81DAF69F692796B5C36F360F5F039074E0DA1F16A9676E9A989D4C04D55B457E879D8EA0E5CDF93B2B169EF2F76C4FF64
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/sticky-elements.js?ver=4.23
                                                                                                                                                                  Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=381)}([function(t,e){var n=Array.isArray;t.exports=n},function(t,e){t.exports=function(t){var
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/776097939?random=1707351413055&cv=11&fst=1707351413055&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4250za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbigassfans.com%2F&hn=www.googleadservices.com&frm=0&tiba=Big%20Ass%20Fans&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=532423963.1707351406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 30440, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):30440
                                                                                                                                                                  Entropy (8bit):7.9911803860836175
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:275E628FE5E7A868673DC5EEBA0C4A6B
                                                                                                                                                                  SHA1:60433A218A516FDCE2E85635BF068BFAD3345A0E
                                                                                                                                                                  SHA-256:38E9ADE7CB9F7A31A4525F2A70C4BDD2529340926202641BBBDA8D655DF8C0C3
                                                                                                                                                                  SHA-512:BA71F500AE47D145A4E5EF5BA3D9359C5A192A6124E0ADD1848BA1CB6A6DEA87BE1EE06CBD738184C4989270FD16750A9A541A32BAC20FB403F5C74B64E5B644
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://use.typekit.net/af/23e139/00000000000000007735e605/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n5&v=3
                                                                                                                                                                  Preview:wOF2OTTO..v...........v..........................F...c?DYNA.W...?GDYN.u..z....`..,.6.$..8...... ...W..GHPOZ-.".j=\DjR.....^...W...~..~.?../.........X...'.{}3.....#..0|4.=u..X$*.k...L.........+.*.X,...b.@.tZS"bioRnr....4]..t.t+..\Bw..S.4..~4..AC1mi. .s..h...H.]I..r....y....D....a..}...1.&....`.D3!.A.v=..1.)p....;.VDY.".C.Y..{...qx.\....}(..................-)..*&..K....%@....4.}..g......j........{.B.v....<h.<.......`V...%......I.e..?N..3..y...\D..E.B(;........%.V`m......U.sO....s&.T......3.dE.B..AB..4.@...jI &.-.....t.>.....6....T......I!$A.65D..'5.*&..N..K.m.i..}....{...b.u.j.S'dj.....RjS.l..B..@A.f.r...y. f.1BL..T0.?.g....9.X..J..)..JA.p......P>|.R..x....@...<...iv./4...Q...>]:5.ye..N.,H...<.WD.uA. (K....AD.....H..P"(....Y...:sO...L]I.<g...x.Q..>..HQ..{...Q..A.A.....f.?..Ms....N.EG....E...?...0.!GX-0.....D......R..E#..p..T.w....jdW(Zw..!...Au.H.P..K.[.&=vo.B.%./c.q...q...d....6D.a.._ j.(.......yf... v.....~...pL.ju...sOo(i..~!...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4598
                                                                                                                                                                  Entropy (8bit):4.827387738823643
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F0849A5E79712B10E1531925E3EDB879
                                                                                                                                                                  SHA1:A5FD4A315CB977532DACA83C130CE8FFC57F6F3F
                                                                                                                                                                  SHA-256:AD55816AC6C62F214E60A1913FF4F0215AB329034CBC7436A5514941449CA7B9
                                                                                                                                                                  SHA-512:A845C31014DA1FC85207705389065D88D70340269DAC3AC2AB7F8545B087F18B59F60633196F4BF5E50711C6A9637F3B705A5BE92089B74E75FEFBDB84DDDC37
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;} .st3{fill:none;stroke:#FFFFFF;} .st4{fill:#231F20;} .st5{opacity:0.75;fill:none;stroke:#FFFFFF;stroke-width:5;enable-background:new;} .st6{fill:none;stroke:#FFFFFF;stroke-width:5;} .st7{opacity:0.4;fill:#FFFFFF;enable-background:new;} .st8{opacity:0.6;fill:#FFFFFF;enable-background:new;} .st9{opacity:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;}</style><path class="st0" d="M16.5 8.5c.3.1.4.5.2.8-.1.1-.1.2-.2.2l-11.4 7c-.5.3-.8.1-.8-.5V2c0-.5.4-.8.8-.5l11.4 7z"/><path class="st0" d="M24 1h2.2c.6 0 1 .4 1 1v
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):148840
                                                                                                                                                                  Entropy (8bit):5.440471862821308
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DA2B4269906E2F5383694001620914A6
                                                                                                                                                                  SHA1:42C0D64241925D31B09963B898B55375A7996603
                                                                                                                                                                  SHA-256:BAE014F6186CFEF7954EE106E3CA256F26778620719F58A552DADAABF4DA7432
                                                                                                                                                                  SHA-512:42B637CD4206EFE60CE476FDCDD630B92F95CA0172A2E67E6CAE4AEC44AA0B64CF878928DBDC1D21C968DEB4C353DE8D727E02E1219CEB791182DB51EE17C0AB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                  Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Oa gb_fb gb_Td gb_md\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Fd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_qd gb_jd gb_wd gb_vd\"\u003e\u003cdiv class\u003d\"gb_pd gb_ed\"\u003e\u003cdiv class\u003d\"gb_Mc gb_o\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Mc gb_Pc gb_o\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 800 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):218404
                                                                                                                                                                  Entropy (8bit):7.995491786294696
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C8631C480EB052B85A4A03EE9F45FC41
                                                                                                                                                                  SHA1:350E5F0EBD9D665A4E4FC0C88AEC6B35A2076838
                                                                                                                                                                  SHA-256:B25674F06F9F58AC651514F9F2B1121989E6FF2C5C1709C5ABCD576085AB52A2
                                                                                                                                                                  SHA-512:2C2C28717C249C9F3493DEFB6FAAF922C6731A4C7FD7DED8AC33D9E15C8E6D7C840148E977EB1ED36F0271F5487643B5F5D89F0EE577A16765ED5C503E3C4AE2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/us/tools/speclab.png
                                                                                                                                                                  Preview:.PNG........IHDR... ...........A.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8dddf05c-090e-466e-b90b-ee5afbb40e94" xmpMM:DocumentID="xmp.did:B82E22FA3EB811EEAD9FCCEA21A1A474" xmpMM:InstanceID="xmp.iid:B82E22F93EB811EEAD9FCCEA21A1A474" xmp:CreatorTool="Adobe Photoshop 24.7 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b92b92bb-c2d1-473d-97a0-e698195dc40d" stRef:documentID="adobe:docid:photoshop:939489dd-1876-a445-b552-131c697e5f78"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..7)..Q6IDATx..I.$Kv&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (64529)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):67890
                                                                                                                                                                  Entropy (8bit):5.297211632635546
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C659BD701C24EBA2DE71433D2D4DE541
                                                                                                                                                                  SHA1:CFA534F96849E9C018FAD9F4F0B9624B4D42E66E
                                                                                                                                                                  SHA-256:7134A5BEFC5D36A99E32639A7F022E4449B7A33A04C7499CEE1EE015655A6ACC
                                                                                                                                                                  SHA-512:49DF84ABC25E628685EE4DF4CA2C38A6FACCD9FB4EA21BAD76040ADE6BD34922512C95C1398388A09F588E85D03B67B98C115E9C79782842124C3D7A8BA4CB4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hs-analytics.net/analytics/1707351300000/20592353.js
                                                                                                                                                                  Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.590. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];.var _paq = _paq || [];._hsq.push(['setPortalId', 20592353]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "main#maincontent.page-main > div.columns > div.column.main > div > div > div > div.caption.dark2 > p.permanent > a", "pe20592353_shop_now_cta___homepage", {"url":"https://store.bigassfans.com/","trackingConfigId":15129857}]);._hsq.push(['setLegacy', false]);._hsq.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsq.push(['addCookieDomain', '.hs-sites.com']);._hsq.push(['addCookieDomain', '.bigassfans.com']);._hsq.push(['addCookieDomain', '.hubspot.com']);._hsq.push(['addCookieDomain', '.hsforms.com']);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/20592353.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (functi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2030)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2079
                                                                                                                                                                  Entropy (8bit):5.246158533743354
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:01E5C5D90F560240EB41999F97632E80
                                                                                                                                                                  SHA1:EC1642F24D79B60080F09E9D4EA8627B908188D2
                                                                                                                                                                  SHA-256:5C756BA00BC22FF5690E08FC74AA2C70CDE9B692A4ACB7CA813A9DC7168C27D5
                                                                                                                                                                  SHA-512:E7B328956BDE80911D67F6BBA295E6C51017D1B512EC94484609942185FDD9D1E60EDF99A8611B08DB4FD68E402ADC0E183631815EF2CA87CB5F834AAC9963DC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/21.5aa698b1.min.js
                                                                                                                                                                  Preview:/*! PoweredBy - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[21],{8858:function(i,t,n){n.r(t),n.d(t,{default:function(){return r}});var e=n(2888);function s(i,t,n){return(t=function(i){var t=function(i,t){if("object"!=typeof i||null===i)return i;var n=i[Symbol.toPrimitive];if(void 0!==n){var e=n.call(i,t||"default");if("object"!=typeof e)return e;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(i)}(i,"string");return"symbol"==typeof t?t:String(t)}(t))in i?Object.defineProperty(i,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):i[t]=n,i}class r{constructor(i){var t=this;s(this,"display",(function(){let i=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];t.link&&(t.link.style.display=i?"block":"none")})),this.C=i,this.link=null}init(){if((0,e.trigger)(document,"PoweredBy.init",{PoweredBy:this,Campaign:this.C}),this.link=document.querySelector(`#om-${thi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4186
                                                                                                                                                                  Entropy (8bit):4.923675414240059
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                  SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                  SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                  SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.4.2
                                                                                                                                                                  Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4288
                                                                                                                                                                  Entropy (8bit):4.910758120442942
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:55B843B1CE4835B358EC9A09046A01DB
                                                                                                                                                                  SHA1:500B09200A1FD35CA82E1EC2B4B742AA4A4545F1
                                                                                                                                                                  SHA-256:05D617DB2200B6D1B1BCB163EBE5AD27859BF52933A3870321545A45C20C2664
                                                                                                                                                                  SHA-512:865EFDF1FB9597E5BDB9889832AECDD4401B4E2DDF58D32BF191ED533A8DD2B21C3B2C1D3D58489F7BD94F608E8DA9F4C960717486D23513B279B95EF734CCE4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/dom2.js?v=55b84
                                                                                                                                                                  Preview:/*..This file is for code that manipulates the DOM...*/....function show_connection_error() {.. if (leaving) return;.. connected = false;.. appState.log("Connection error, showing connection error");.. $("#conn_error").css("display", "block");.. do_resize();.. editAreaLoader.execCommand("the_input", "set_editable", false);..}....function showAlert(message) {.. $("#alert_bar").css("display", "block");.. do_resize();.. $("#alert_bar").html(message);..}....function hideAlert() {.. $("#alert_bar").css("display", "none");.. do_resize();..}....function hide_connection_error() {.. connected = true;.. $("#conn_error").css("display", "none");.. do_resize();.. editAreaLoader.execCommand("the_input", "set_editable", true);.. appState.log("Connection Reset button pushed. Re-enabling editor.");..}....function do_resize() {.. $("#frame_the_input").css("width", get_edit_width() + "px");.. var editorHeight = get_edit_height();.. $("#frame_the_in
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 29764, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):29764
                                                                                                                                                                  Entropy (8bit):7.991728330914509
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1C31738F70804D3751315AA4E84F9CA7
                                                                                                                                                                  SHA1:C9BD6470521B8539BEB3A836E256549BB1DBDCB3
                                                                                                                                                                  SHA-256:B07871DA02311868C31AB6AC5A4E78CC877F118ACD854857F6F51519F3DDBBC9
                                                                                                                                                                  SHA-512:30E9B359366AA09D62CF3BFBA0D62E650634E5BADD7CA808FAD266CDB2267E5777924E98493BB52B7C52A173947E5B0F9EA9027D83509A220956B006927A49C5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://use.typekit.net/af/78aca8/00000000000000007735e60d/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n6&v=3
                                                                                                                                                                  Preview:wOF2OTTO..tD.......\..s..........................F...4?DYNA.W...?GDYN.q.......`..,.6.$..8...... .R... ......y....p..I=....)!.k.^...~.........."0n.c....3.....A.cz%yRRX.....7..}..7.o....m.O....;.X...4..D..X$ ..V.......A..m....d...8.at......*.T.4M@.....4l.t....*,E..j...[....<r....t.......Y.k.Z..Zq.,...A..."[F....K.p,..v....c.......?...i...P....I..?.*.....@....K..>.2....&t5....y...M..$...RE.J.aw.......p..91V.:..t5+..{.-.|...R....B....T...\...(.hML..[H!..R..<'.@VH.*....?{.}.I^D...D.)..!..m...Yp.45. Z.bF.SK.R......6.s...*i..&.......$N'PU......_g....E.....&4.....`..)..(.X../.>0."....}.G..8|........L.G1)bo..).*.X...J...L......X4......}..k(iW~J......!KI. l.n...E..hB.!h<v.[..U.f...8.)..C.Z......+Hl...%."...\%...r...\! ..o6R.......$Di.eL%......|O..d8.w. Z.$t..x..4>........ .....`w.FRpd..xo|l.t...SOo.........%.~.t....n...Z.#h...4...="c;...!O........+....O'D..Q|p..w6..........z.....dXQ.e.V)..g.).A.......(...h..A7..HL.B..v..i\.}..g.#.RP.e..T.*S.jJm)....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):220138
                                                                                                                                                                  Entropy (8bit):5.082298241504083
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5E4C86EEC9EC3C2C17910E6039AA4782
                                                                                                                                                                  SHA1:6A0A23DED26BE4B1D76C1808904A85168E346FDE
                                                                                                                                                                  SHA-256:A64BB21D450AACBEE1E5AE72FDC4786267652F7F678739C1AFB8E8814188FF14
                                                                                                                                                                  SHA-512:3FA6FBBBD1609F962D8D62A50F2C50589F8ABE305768AD9569352BAACA89AB99E95F6A114D497740452E4389D48175F05734C08AC7D1A6ECA677F592A72B560C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/nextend-smart-slider3-pro/Public/SmartSlider3/Application/Frontend/Assets/dist/smartslider-frontend.min.js?ver=4e06d1a7
                                                                                                                                                                  Preview:(function(t){var i=t;i._N2=i._N2||{_r:[],_d:[],r:function(){this._r.push(arguments)},d:function(){this._d.push(arguments)}};var s=t.document,h=s.documentElement,n,o,r=t.setTimeout,a=t.clearTimeout,c=i._N2,u=t.requestAnimationFrame,f=function(t,i=null,h=null,n=null){const o=s.createElement(t);return i&&("string"==typeof i?j(o,i):G(o,i)),h&&k(o,h),n&&_(o,n),o},l=function(t,i,s,h,n){const o=f(i,s,h,n);return t&&t.appendChild(o),o},d=function(t,i,s,h,n){const o=f(t,s,h,n);return o.innerHTML=i,o},m=function(t,i,s,h,n,o){const r=l(t,i,h,n,o);return r.innerHTML=s,r},v=function(t,i,s){return f("div",t,i,s)},p=function(t,i,s,h){return l(t,"div",i,s,h)},b=function(t,i,s,h){return d("div",t,i,s,h)},y=function(t,i,s,h,n){return m(t,"div",i,s,h,n)},w=function(t,i,s,h,n){const o=f("a",s,h,n);return P(o,"href",i),o.innerHTML=t,o},g=function(t,i,s,h,n,o){const r=l(t,"a",h,n,o);return P(r,"href",s),r.innerHTML=i,r},S=Object.assign,I=function(t,i){for(var s=Object(t),h=1;h<arguments.length;h++){var n=ar
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                  Entropy (8bit):6.671391840488621
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A7B9C0AA6A4109790F4D3ECA0B158F85
                                                                                                                                                                  SHA1:CC01123E6CA24A563A4BF65BE66C2371B36BD0D4
                                                                                                                                                                  SHA-256:4F5E33F7A66E0E14B3C7AE61C4E4E32012B39886FF80CD8DA3531C25683E586E
                                                                                                                                                                  SHA-512:0B60F41340009092067EBFD0F503A8200B37006114E83492AB8ED5EC61CBF717002DEA259517F0955202CF50FCCFFF8C046820874AE753D5B3D7DF1EDBFEA1AD
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/home/Homepage_10+Sec+Culture+Clip.mp4:2f6f6a028d5539:0
                                                                                                                                                                  Preview:....ftypmp42....isommp41mp42..L(moov...lmvhd.....[...[....]....E................................................@...................................trak...\tkhd.....[...[.............E................................................@..............$edts....elst...........E...@........mdia... mdhd.....[...[..................elng....en_US....1hdlr........soun............Core Media Audio.....minf....smhd...........$dinf....dref............url .......Ystbl...gstsd...........Wmp4a...............................3esds........"........@.............................sgpd....roll..............sbgp....roll................stts...................dstsc................................................................................................stsz................................................................................................................................................................................................................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x420, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):75829
                                                                                                                                                                  Entropy (8bit):7.979036839180606
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B1835B4245ED1F786F4F0E64C55C8797
                                                                                                                                                                  SHA1:63C4C1058A399E6333648166F13F333606DCC67C
                                                                                                                                                                  SHA-256:1E979139185F8FAE138516C89CEA5AADEB1756F58CE69B65BA0B5420324B4090
                                                                                                                                                                  SHA-512:AD2D9E708C0D5CCF6412274661139A64EC1F86FEE98E14947E2861E0B82712E1C650350BBD6DE9B1607C3F0DBB5976A642CCB31D1C1D9DD0E452884A21C0CE7A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/nav/indoor.jpg
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:7e3eef18-0ac8-4ac4-8afc-1651384fb943" xmpMM:DocumentID="xmp.did:26AC77C4801611EBBC93C433DEB4CE75" xmpMM:InstanceID="xmp.iid:26AC77C3801611EBBC93C433DEB4CE75" xmp:CreatorTool="Adobe Photoshop 2021 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:535f2c49-f0e3-41d7-93ac-02b2049ee9fe" stRef:documentID="adobe:docid:photoshop:d94821a9-ddfd-7d44-b2c8-e6268ac3b215"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (580), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):10165
                                                                                                                                                                  Entropy (8bit):5.385616253888566
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:832C21C28425D7E721B12AFD8DD774C4
                                                                                                                                                                  SHA1:43191F92143F796261E076EC6DA29E8A5A74EAB8
                                                                                                                                                                  SHA-256:DBF7C44194DA02246CAF96AFFD1562772116EFF51946866EB7AC7A592A3470CF
                                                                                                                                                                  SHA-512:8D4EBA0573AD2F9D12E772D671F37D6B6C61F126915AD1815A0B14F0AF8A3EA4A0C754281D56819D3335C48F180969F4FBFC521494F63C6136D27722BFA98683
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/editarea_0_8_2/edit_area/all_scripts.js?v=832c2
                                                                                                                                                                  Preview:function getAttribute(b,a){var c,d,e;try{c=b.getAttribute(a)}catch(f){}try{if(!c)for(e=0;e<b.attributes.length;e++)if(d=b.attributes[e].name.toLowerCase(),d==a)return c=b.attributes[e].value}catch(g){}return c}function setAttribute(b,a,c){a=="class"?(b.setAttribute("className",c),b.setAttribute("class",c)):b.setAttribute(a,c)}..function getChildren(b,a,c,d,e,f){e||(e="single");f||(f=-1);if(b){for(var b=b.childNodes,g=null,h=[],j=0;j<b.length;j++)if(strTagName=new String(b[j].tagName),children_class="?",strTagName!="undefined"){child_attribute=getAttribute(b[j],c);if((strTagName.toLowerCase()==a.toLowerCase()||a=="")&&(c==""||child_attribute==d))if(e=="all")h.push(b[j]);else return b[j];if(f!=0)if(g=getChildren(b[j],a,c,d,e,f-1),e=="all")g.length>0&&(h=h.concat(g));else if(g!=null)return g}if(e=="all")return h}return null}..function isChildOf(b,a){if(b){if(b==a)return true;for(;b.parentNode!="undefined";)return isChildOf(b.parentNode,a)}return false}function getMouseX(b){return b!=null&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2064
                                                                                                                                                                  Entropy (8bit):5.018361264258248
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0EDBFA5778848FFB53DEC76908FBF7CB
                                                                                                                                                                  SHA1:200166BE64FB0489DA7F5C528359444DE1244803
                                                                                                                                                                  SHA-256:3F54E529175B48FA1A44925B5A11D7CAFC97A80D51C8A4CE9B3D71A128470668
                                                                                                                                                                  SHA-512:6144B9FEA3344A99DE35728E6BB6D6CD9702BF1CED24819EF13BAA31FACE71660DBC79497EC61F39EC0BE2D7FADDA87F09689E104EB16031AA9DE7F05D2A9653
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/jquery.caret.js?v=0edbf
                                                                                                                                                                  Preview:/*. *. * Copyright (c) 2009 C. F., Wong (<a href="http://cloudgen.w0ng.hk">Cloudgen Examplet Store</a>). * Licensed under the MIT License:. * http://www.opensource.org/licenses/mit-license.php. * . * See details in: <a href="http://cloudgen.w0ng.hk/javascript/javascript.php">Javascript Examplet</a>. *. */.(function($){..$.fn.caret=function(options,opt2){...var start,end,t=this[0];...if(typeof options==="object" && typeof options.start==="number" && typeof options.end==="number") {....start=options.start;....end=options.end;...} else if(typeof options==="number" && typeof opt2==="number"){....start=options;....end=opt2;...} else if(typeof options==="string"){....if((start=t.value.indexOf(options))>-1) end=start+options.length;....else start=null;...} else if(Object.prototype.toString.call(options)==="[object RegExp]"){....var re=options.exec(t.value);....if(re != null) {.....start=re.index;.....end=start+re[0].length;....}...}...if(typeof start!="undefined"){....if($.browser.msie){.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):11256
                                                                                                                                                                  Entropy (8bit):5.010537766861896
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                  SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                  SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                  SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                  Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (18187), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):18187
                                                                                                                                                                  Entropy (8bit):5.347759003709589
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5C6ED25DCE803FD84288922B8928409E
                                                                                                                                                                  SHA1:3CCC10546AE12F160BACAC1E9E422AF091EA4A41
                                                                                                                                                                  SHA-256:480B06B23E574B4BF386FDE1A91145A4171F97AEB5EE800E4BE1850F29B1AD91
                                                                                                                                                                  SHA-512:FE9265D2E6EA4ACB7E0A87E08BEDFAF48BCBAD62BB7A86E73F9AE21C8437AF3334D2A9733C6BC47A12BBF54F97EC79271CB5300F90231614F407599D1B4C05E5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://s.yimg.com/wi/ytc.js
                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):564
                                                                                                                                                                  Entropy (8bit):5.294128694313636
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7CA14BF25E6AD441CF7D8750A2E523A2
                                                                                                                                                                  SHA1:52FCE403B17BBF2F3C535EB5640565F724EC9757
                                                                                                                                                                  SHA-256:215EAA8840952486969FD3D6884669C3F531755DC58F1CC2F6D822EC402C1D20
                                                                                                                                                                  SHA-512:6049F34987FB42834517D37F2D972EE9345C6B0B77D8642344FBBD1192260642E0358E063E7830B1EC194EFA227E2B9B029B7411FD3B1D59652CB87B3FFB2992
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://api.omappapi.com/v3/geolocate/json
                                                                                                                                                                  Preview:{"ip":"81.181.57.74","ip_decimal":1370831178,"region_name":"Georgia","region_code":"GA","country":"United States","country_eu":true,"country_iso":"US","city":"Atlanta","latitude":33.7485,"longitude":-84.3871,"user_agent":{"product":"Mozilla","version":"5.0","comment":"(Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","raw_value":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"},"zip_code":"30301","time_zone":"America/New_York","metro_code":524}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):88087
                                                                                                                                                                  Entropy (8bit):4.895215705264739
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:754C893EBB0B2B813C4EB59676F0ECA4
                                                                                                                                                                  SHA1:CD197CA1C0255196AFD5640B33C6222839A978D9
                                                                                                                                                                  SHA-256:B48BB25E1FE530912D872438EF532DE73C7FDDAD96FADC6AFFB18FDBD097C1D6
                                                                                                                                                                  SHA-512:6AAA2B06FBF1DC6A8E2C3956379F5028A2BD10307ABB309650FF4B9D0230AB37AC27BB25FD4AB9CD9EF71BE4885A5DD0FB50A455F7B6BE07C14075DDF4FEC443
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/weglot/app/styles/new-flags.css?ver=4.2.4
                                                                                                                                                                  Preview:.weglot-flags.flag-3.af>span:before{background-image:url("https://cdn.weglot.com/flags/circle/za.svg");background-position:unset!important;width:24px!important}.weglot-flags.flag-2.af>a:before,.weglot-flags.flag-2.af>span:before{background-image:url("https://cdn.weglot.com/flags/square/za.svg");background-position:unset!important;width:24px!important}.weglot-flags.flag-1.af>a:before,.weglot-flags.flag-1.af>span:before{background-image:url("https://cdn.weglot.com/flags/shiny/za.svg");background-position:unset!important;width:27px!important}.weglot-flags.flag-0.af>a:before,.weglot-flags.flag-0.af>span:before{background-image:url("https://cdn.weglot.com/flags/rectangle_mat/za.svg");background-position:unset!important;width:27px!important}.weglot-flags.flag-3.am>span:before{background-image:url("https://cdn.weglot.com/flags/circle/et.svg");background-position:unset!important;width:24px!important}.weglot-flags.flag-2.am>a:before,.weglot-flags.flag-2.am>span:before{background-image:url("http
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1191), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1191
                                                                                                                                                                  Entropy (8bit):5.027775143359677
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:51300497928562F8C86C7AABA99237CD
                                                                                                                                                                  SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                                                                                                                                  SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                                                                                                                                  SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.4.2
                                                                                                                                                                  Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):65
                                                                                                                                                                  Entropy (8bit):4.491845606022854
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7868FDADC12C54D18A0F52CA90EB1B40
                                                                                                                                                                  SHA1:134E1C2EC98DF8B8A81FDD2461E1A985BDD57339
                                                                                                                                                                  SHA-256:81B8722CDCF4FB28B856A79C34D6B333BB469946FF771624F78B45CF4303B37B
                                                                                                                                                                  SHA-512:C36DD86F18AC088CC2AAAAB4330934269B6351282E5F6AC47D06C619561CFF2B9099FF7FB4807F17463C686B32B83153CD43F38F4E26C3151F3A2B81009224A1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tags.srv.stackadapt.com/sa.css
                                                                                                                                                                  Preview::root {. --sa-uid: '0-e101877b-4024-535f-5999-8bbb9f659f5f';.}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7450)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7497
                                                                                                                                                                  Entropy (8bit):4.995111440482423
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5050B57002464CF20D2ECE2C54E4BA47
                                                                                                                                                                  SHA1:B4835E935D90AB4041F79378B03F76168E14F039
                                                                                                                                                                  SHA-256:A0746AEE5A2B0032D3D664B8383D97BB3E1F0DCE11ECECFA1258072A704B1A72
                                                                                                                                                                  SHA-512:B3BDF4B1886636AAA19CD32945A4C618C5619971F64048857C97B30B77657F16335F06F6D48211EF3C2B16F7FD73C8CF5FA3A5DFA7BBCE6C82FD22DEF0FFF7B6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/0.514c5def.min.js
                                                                                                                                                                  Preview:/*! Actions - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[0],{3965:function(t,i,e){e.r(i),e.d(i,{default:function(){return r}});var s=e(7075),n=e(2888);function o(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=typeof t||null===t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var s=e.call(t,i||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==typeof i?i:String(i)}(i))in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}class h{constructor(t,i){o(this,"on",(()=>{(0,n.each)(this.elements,((t,i)=>{(0,n.inArray)(this.event,this.callable)?(0,n.on)(i,this.event+".omAction."+this.C.id,(()=>{i._omns&&i._omns[this.event+".omAction."+this.C.id]&&(this.element=i,this.trigger())})):i.omAction=this}))})),o(this,"off",(()=>{(0,n.each)(this.elements,(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2009)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):166157
                                                                                                                                                                  Entropy (8bit):5.617456838890515
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E8084F773A66C9E7C67ECD30D9F7123A
                                                                                                                                                                  SHA1:2429F5F5C5EFD5AED9CEFC9E7BC95B0ECDD316A7
                                                                                                                                                                  SHA-256:BF2DCFA98964E76EA8ABBE6AA09DDB73CB25E3B8E7C5F13EF5FF5E3A1FB670A8
                                                                                                                                                                  SHA-512:48D26E3B6ED5034D47734AE232D1C741093EC50ADE6572E2AACD5A02FA1BDB09E48ADE07AB5DD4A3F62B90BDD0A2D227D3AC5C7B779828847369B9A34EDB848A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js-cdn.dynatrace.com/jstag/17b5f18726d/ruxitagent_A2NVfqru_10263230321103025.js
                                                                                                                                                                  Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/*/.(function(){function Ma(){Ma=Object.assign||function(a){for(var b,f=1,h=arguments.length;f<h;f++){b=arguments[f];for(var q in b)Object.prototype.hasOwnProperty.call(b,q)&&(a[q]=b[q])}return a};return Ma.apply(this,arguments)}function gb(a,b,f){if(f||2===arguments.length)for(var h=0,q=b.length,C;h<q;h++)!C&&h in b||(C||(C=Array.prototype.slice.call(b,0,h)),C[h]=b[h]);return a.concat(C||Array.prototype.slice.call(b))}function ib(){return"10263230321103025"}function mb(a,b){void 0===b&&(b=[]);var f=Ob.dT_;f=.(null===f||void 0===f?0:f.iIO)?f.iIO:null;return!(null===f||void 0===f||!f(a,b))}function Ra(a,b,f){void 0===f&&(f=0);var h=-1;b&&(null===a||void 0===a?0:a.indexOf)&&(h=a.indexOf(b,f));return h}function ab(a,b){if(!b)return"";var f=a+"=";a=Ra(b,f);if(0>a)return"";for(;0<=a;){if(0===a||" "===b.charAt(a-1)||";"===b.charAt(a-1))return f=a+f.length,a=Ra(b,";",a),0<=a?b.substring(f,a):b.subst
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4900), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4900
                                                                                                                                                                  Entropy (8bit):5.197928295524718
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:570BAFF00AA51FFFC2771D6BF178FD80
                                                                                                                                                                  SHA1:02D04EDAA1C2353C5FE155BB52B9CD02D835B1E4
                                                                                                                                                                  SHA-256:84F5F5AA795694FD24258C8DEE7A6F36F94A505F6F0446E06515F6114864F037
                                                                                                                                                                  SHA-512:410A6882501E6762A8F53FFEE9D3A3480A81584CAA8F776C16497DE7AABE853035BD6EFD3EE458E80AEFC3DE068E287A6C26E09D4F066CE3F41071C6001CA064
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/weglot/dist/front-js.js?ver=4.2.4
                                                                                                                                                                  Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/dist/",o(o.s=0)}([function(e,t){function o(){const e=document.querySelectorAll(".weglot-custom-switc
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10891)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):10940
                                                                                                                                                                  Entropy (8bit):5.1913495938226
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8716204C5DB83D4C3626DEBECDD33C26
                                                                                                                                                                  SHA1:90620E801E08A724E61D6BEC674089AA7BCD4F62
                                                                                                                                                                  SHA-256:6507A044D207A767EC2971E891B149B58D6D32A6EE1B18068A6D6DD36BC5FA9A
                                                                                                                                                                  SHA-512:F583DEFE1653F21CE3403EEEF134D41537AF4EC9FABECAC6A42FD70E601286249C2D1B8E46C118D87A50E7F418A4D3D420E1015154A8C753083BAD210E8FF837
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/1.ea963399.min.js
                                                                                                                                                                  Preview:/*! Analytics - Mon, 18 Sep 2023 16:46:04 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[1],{5624:function(t,i,e){e.r(i),e.d(i,{default:function(){return m}});var s={};e.r(s),e.d(s,{GoogleAnalytics:function(){return u},GoogleAnalytics4:function(){return y},Native:function(){return l}});var n=e(2843),a=e(9213),r=e(2888);function o(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=typeof t||null===t)return t;var e=t[Symbol.toPrimitive];if(void 0!==e){var s=e.call(t,i||"default");if("object"!=typeof s)return s;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===i?String:Number)(t)}(t,"string");return"symbol"==typeof i?i:String(i)}(i))in t?Object.defineProperty(t,i,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[i]=e,t}class l{constructor(t){o(this,"track",(()=>{(0,r.trigger)(document,"Native.track",{Native:this,Campaign:this.C}),this.enabled&&this.run()})),o(this,"run",(()=>{(0,r.trigger)(document,
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):533
                                                                                                                                                                  Entropy (8bit):7.227232555239374
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:384F92DBEA9E2C1B4F99175467FA917B
                                                                                                                                                                  SHA1:3FBE9E6C03743F25822E610151A7815FA709A463
                                                                                                                                                                  SHA-256:22FF81AE1ADFCE9A28447FEB7B6166AE7B012CA5AD1431F24FA3B03709672C0F
                                                                                                                                                                  SHA-512:D0A664570E8AF64592764A9DE2B8A36520552C7A01C1E9B65B534E85B2523C65D10DC23C6DACD796EBF6004CB027EC0E082F11042F4906ABD7AB137E827EB866
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR..............l;....sBIT....|.d.....pHYs...a...a..0U.....tEXtSoftware.www.inkscape.org..<.....IDAT8.c...?.-..ML%..(....q.....akk{/((H...3000HJJr..................,VVV.....e...?....+??.%.E...zNNN.a...3\.xq..Y........g``p.........+G_.|i.j....d'7FFF.]]]kEE.;...|T3..............P.`....iii~##..QQQNT5....AHH.MBBb....q........,.....?.+W...2eJ8.8E......K....e`...........2.........Y.....^..;g.e..0.S................[Ns..=.K..a....w...7.7o.c|.H2..../^.h.i.o...e0...;w.....r&..D.19.fu...........IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 11, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                  Entropy (8bit):7.455090801884996
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:98B87F7ED3E533F25A081ACB7F34AFAF
                                                                                                                                                                  SHA1:E72FA8C91FA7FED0B50D171F2E8236DD5D090293
                                                                                                                                                                  SHA-256:4E1C47E3E8E3FD1B527276B7A39941DEADBA0552F370D889DD9F4D6F8B5832EA
                                                                                                                                                                  SHA-512:8236A1E701A5B3D16FCBFEDA841EE0F511BD36C0983FBD0ADA6CBE9679349519CB933A90C5A2393D82352A124D03F272FB158296324177AA287EECB68C1E604F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSGSYCCaoVnUjTu8iMpaWwDrCS01AzZspIiOyIHwIU&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@..........({C...uPLTE...........................555......POO....//...xxx......ggg[[[......poo........UUU......:::...%&&.........BAAGII...w[.}...lIDAT(....v. .E9..".......bJ;..n.[.<u...c.....`~...PTV.!.Y./h....Kd..K"...%...DU.C .4._..va.{.Uj.....ES.t|......|yko.!..;.......1b...:+5.>.q.E5n;..<.*.u...k>..n.... ;..Zd.)...=.%..N.3..s.x.x.CkqL8....>.t.t............D8..2..h......Y..<..,q.$j$H.Sld..S....q.....i. N.O....3..|x..{E..^yF+..E.m........)6a.).q.cT.6P]CY..u.._GO.K._;.....n........_.J..c. R....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, was "main.6461a31a.js", last modified: Tue Feb 6 19:51:55 2024, from Unix, original size modulo 2^32 65891
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):21660
                                                                                                                                                                  Entropy (8bit):7.98970119353244
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:08E95D77F762CC0C0C06CE86F8334B6F
                                                                                                                                                                  SHA1:C91727355904E7ECA9E6C5C5B7B13D2FA47730C9
                                                                                                                                                                  SHA-256:E94B5C7ACB0BC886275FC91C5344EECE2D28605D1426FA3C4F993FDE05A57C03
                                                                                                                                                                  SHA-512:0356530228FF537276EB0747809BD847DDD0E5EE7112BCA90EBC3754555E04FCADCF42A6BFE481C95395769D4BA4767777EA507BD4A413162B168E14883C4A7C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://s.pinimg.com/ct/lib/main.6461a31a.js
                                                                                                                                                                  Preview:......e..main.6461a31a.js..\.s...*2g..!...,;.......^.v...:.... ....H...~......H.q..66..............$.vB.n....v..{.-T3.fL....8.llN.>$.p...n.L...v.&.h8..k...v...uF.fM.<...[...&n6.S.?..B&.e@..S.$../.......2...,.a....../.Y._.Y....-....G..........7,]...__..~_......~.5....F...........E.f..]/[..{.x...Qr.p&K..~.....,../.Z.X.x:.V*G........aQ..ELh.e..X0...5A*..X....kAK\...._......#.\.Y..2.l)V..P.XW..\s-4D....2....e..2.K.5...R&).)..zP...@....V.F8.b....8J....37Y*R..p...q.#%.......f.....}fP..~B..Y.Y.K6=......G.M....1.>$.N&.LV...z.....O~.........,..G...d|.....h....m.~.f...."N.*K.z...>....f.......&...v..,.....+.Z...mA..o...'......B2..j6................(.@.{... ?.[..l.*.A.r..9J..T* .+.(..H.%.ja....H.5..r]..4.e..y..~=...y.L.ub.8..-.,...+. .z...].^.+.Wl-..I=w...R<..[.|.&..%........+5...(..}.\.....U.....X..4Aj...^...".E.m6fKTt..t..x..L....S..[d.jT86.l<.EJIP+...).MA.=......lGzS.>..-H.....vhGF..m..egnJ.lkH.aM...3...I...f......mV..q..J..v.d.Z..l8Oo...`....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):106
                                                                                                                                                                  Entropy (8bit):4.467610985613334
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E709CC1EBC51BF9EDB0F3BA95D84702E
                                                                                                                                                                  SHA1:44B9D4A2472B98BFCE26DEA83BF3683AD536AAC5
                                                                                                                                                                  SHA-256:2892F25D5B96481DBB0EAB32BC8D7AAC5FFE32BDFD0B4AD16BAAE1C7C1C6292D
                                                                                                                                                                  SHA-512:BB252BD900730F09E1DFE10158A7CB484B439646A2848877224FD01B5563F736CB83CE831F0FC5DFEB48025429DA8024FC762A65D450B50E7FEAD48E2B2FDD75
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"error":"The origin header was not set in the request.","code":1006,"type":"campaign-error","status":400}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1330), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1330
                                                                                                                                                                  Entropy (8bit):4.752051532090301
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:953E230A807D2BAC900A51E3C829931B
                                                                                                                                                                  SHA1:5FDFD3F39D2141BCACFE6F365DF4855BBF796399
                                                                                                                                                                  SHA-256:41C050354072926E91161529BC24B952D37D88DF50D70072CCC98EC9CB3B7E8E
                                                                                                                                                                  SHA-512:2471AFCBFB2AE23CE3ED5A6B290263109E4D77F1C2D6C487C1DB7BF0BBE2A0FC704F844A88B6CBF3205B7C8D599C0212274FF09AD13A61413ABAF0C41128D0F9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-mega-menu/scripts/frontend-bundle.min.js?ver=3.5.1.1
                                                                                                                                                                  Preview:!function(n){var t={};function o(u){if(t[u])return t[u].exports;var e=t[u]={i:u,l:!1,exports:{}};return n[u].call(e.exports,e,e.exports,o),e.l=!0,e.exports}o.m=n,o.c=t,o.d=function(n,t,u){o.o(n,t)||Object.defineProperty(n,t,{configurable:!1,enumerable:!0,get:u})},o.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return o.d(t,"a",t),t},o.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},o.p="/",o(o.s=56)}([,function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},function(n,t){},,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,function(n,t,o){o(1),o(2),o(3),o(4),o(5),o(6),o(7),o(8),o(9),o(10),o(11),o(12),o(13),o(14),o(15),o(16),o(1
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (405)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):410
                                                                                                                                                                  Entropy (8bit):4.985813286055259
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:C7F7C82C0A1B26B32732953C5DC76728
                                                                                                                                                                  SHA1:D321C7238E64A53E8B4E1F858A614E2AB789FBA6
                                                                                                                                                                  SHA-256:6FF706D0F195B9C52F49CB7DC5C56FFF71A11ED91D6F2EA283B300CF752021C1
                                                                                                                                                                  SHA-512:6F4739368D149B9816FA7075011DAC5AE98E3E2D387E08DB38D23548BE3F966D6118911D82B01BF04077854D92A8EA9ED946A1D6D316F1BF740EC91124D9EAFB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=collabedit.com&oit=3&cp=14&pgcl=7&gs_rn=42&psi=UHk6j0_LmtALkG2F&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["collabedit.com",["http://collabedit.com","collabedit.com alternative","collabedit competitor","collabedit.com similar websites"],["","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[1301,601,600,550],"google:suggestsubtypes":[[44],[30,15],[30,15],[30,15]],"google:suggesttype":["NAVIGATION","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33617)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):34069
                                                                                                                                                                  Entropy (8bit):5.331350564062938
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:CB578D6B70E34DCB503B1769796A1C18
                                                                                                                                                                  SHA1:B12768BAF4F5815065A77E85463319B2AAA86BD6
                                                                                                                                                                  SHA-256:21111013521CE045115ADE20ED1B0AC09B102688F010ECF84BB7F3F53574456C
                                                                                                                                                                  SHA-512:212DB8C31E8FE026FD47B06644E1942BCDE1ECDF711AFFCF3F79E1D75E0FFD73686DEC7D4EA027CEC8A5214631EF2D1AE07F77C9FB46752F3999644CEEAB2801
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://a.opmnstr.com/app/js/10.acdc9ced.min.js
                                                                                                                                                                  Preview:/*! DisplayRules - Tue, 12 Dec 2023 19:56:01 GMT */."use strict";(self.webpackChunkom_api_js=self.webpackChunkom_api_js||[]).push([[10],{4701:function(t,e,n){n.r(e),n.d(e,{default:function(){return yn}});var r={};n.r(r),n.d(r,{adblockIsDisabled:function(){return q},adblockIsEnabled:function(){return B},after:function(){return _},before:function(){return Y},campaignClosed:function(){return rt},campaignNotClosed:function(){return it},campaignNotOptin:function(){return nt},campaignNotSeen:function(){return ot},campaignOptin:function(){return et},campaignSeen:function(){return ut},contains:function(){return C},empty:function(){return T},endsWith:function(){return E},entityNotOn:function(){return y},entityOn:function(){return v},equals:function(){return P},exactMatch:function(){return p},geolocationIn:function(){return z},geolocationInList:function(){return Q},geolocationNotIn:function(){return J},geolocationNotInList:function(){return K},htmlVisible:function(){return ct},lessThan:function(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1107
                                                                                                                                                                  Entropy (8bit):5.064499259121075
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8A5C9689AE636C452B6808740BA04136
                                                                                                                                                                  SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                                                                                                                                  SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                                                                                                                                  SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.4.2
                                                                                                                                                                  Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 418 x 104, 8-bit/color RGBA, interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):18300
                                                                                                                                                                  Entropy (8bit):7.972826442226288
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6AD3368BBCAE1E7E1BA7E109EDDF117F
                                                                                                                                                                  SHA1:A7705A49ECDA705FF7EAA6A07C89866D216182A3
                                                                                                                                                                  SHA-256:37469876A4E49C5B26DDBFDF1227C02788EE321940666B3232DB99EA21B0D79C
                                                                                                                                                                  SHA-512:88F8478285AD13CB1B2BD86CB268C5F15FE711DE24BBFFE7B9B7837D01C2725A3B0B649DAB3E1428948C7FF06CF7ABBED533575C0A490EEE676467F8B19820AA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.......h............gAMA......a....8eXIfMM.*.......i.......................................h....f/....@.IDATx..].|....{I....;.;*.*..b..{......b.b......bET..X..X..{.....o.fovnvo.r.A..3...f....N'.......y po...:...u.Z.e.z.....+b..../{..m....w.'>..'w>."../O.q..9..B..B.U.\.(t..N...-r.[..f.U.$.G.H.w.*H "..."..E.;.a....f"Xa}.P..fgG.....w.....U.y.............hL/+....qY>...)....:OC..?",~,....c1|TF..X.O.b.3J.<..........o.......B].t."..d...!...:g...>x...!.Y.y.g`Z4....B'.!...c......l...%...'".yZ5.D.'.~..mBG........0...W.w.h..:...A.8...G....;.......u[.i..r....j.m....V....{..]..>..'.....5/.q...tyZ._...ke?uM#.Ox.,......?.{w.....(<....6...@...?..q.....^.I.A+.<..`d..FU.0}..5..q.7P.jYn.B.......b ..i8..C.z.SE.P.?o..v......E.M.J"......O.....N......p:y...v.......m....u4.av..+./.....`g<.EA.....G..1^t..i.pKU.....sZ..2..@*.S.....)w.*.......(xO\.d=B^....2..;........t._.oc{.v...q.em..^(...L...3.4I.EG..|~aI...G......{...q...\+x.+`..Hy..>.....4oi...4G.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (17242)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):18041
                                                                                                                                                                  Entropy (8bit):5.353971204950538
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A3889D3C0685B2D95EB9CFAAA8A2D4EA
                                                                                                                                                                  SHA1:66BCF4A49513C130718FF71FE7E0E03DCA87CD85
                                                                                                                                                                  SHA-256:3FDC7D77465B3F4F754F03DDBA19BA836202FF8CDAD8760F7C6CF39F05A6A311
                                                                                                                                                                  SHA-512:3398593DC352B7692E4A7C7AF89D20B85EED89FBCACAB2954FB4C29B06ECE827D3714C66A4E93CE451240C708852CCA8C3609E2D4616505D330700C61B519F43
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tags.srv.stackadapt.com/events.js
                                                                                                                                                                  Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "MSkU-isOzrV29QiwzcgaQVW4rddu9_TZiXjw5MjrGaU". . var userIdCookieValue = "s%3A0-e101877b-4024-535f-5999-8bbb9f659f5f.bEOpYUo4O0%2BuPpggetfO1ZC%2BD27Mos%2Fr1TBQ1R2hZ3g". var userIdV2CookieValue = "s%3A4QGHe0AkU19ZmYu7n2WfX1G1OUo.G4p8%2FPTVKGbmeP1CT0i0r5Kj3clVh7xkjuBOuOgFvUE". var userIdV3CookieValue = "s%3AAQAKIJR9DUu03c6xr6ZXPfGMAhRF93MatNvpr-or40dRNE_sEHwYBCD0upCuBjABOgT87-jmQgQH1qDz.C4A8YyXdqqwwuVNZSwR6KarfaTy15zUZ54zv2V9BCnc". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,tec_secs_passed:0,hidden:!1,host:encodeURIComponent(window.location.protocol+"/
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1867
                                                                                                                                                                  Entropy (8bit):7.677421099855754
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:ADB6D02CE5B99FD1289D2CDB31976284
                                                                                                                                                                  SHA1:F0D5378210F6581C5E07DF53B521B0C3A22A1D76
                                                                                                                                                                  SHA-256:59CBADDE39E615F44E1E9BDC9C9F0A0634FC98BAD071C359B0478A7D9B6CD035
                                                                                                                                                                  SHA-512:C3904DB2E65242248E4DF5BBC7279AAA1AA56E68F8CA328CCCC3A3D7D9D9500B1A6EFCC6C0000DD356F8C18C429D02588520C241ECF109ACA0641718DD817DC1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS21K0iWXWWSdBjeqFw2EHLYGqIa0YGJgMgHWkH6U5YtC1FFqxXEnYS9Q4&s=10
                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3.......................!...1A..Q.."aq..B.#2.Rb.................................%.......................!.1AQ..."q..............?....Y..J,I...Z...v.Lt5..............m..m.W&Z&?...L..P....^.VNH.I.z..r)...1F..3....i.;...u.J.........Kh=^.>?......K%\.].r.O.n{c.\n@.g.x9."....t..h...&.....g.....o..|.....mM.Tj..S.L.<'Ye)K.u....\......1..........4I..i..........K.x.....a.%....I z$.v..@....b.q..2BTE..SK.......S.=H..eGQH.,:PH.{u....3i.c7.R.$..|..9&..._S.L.....CA.e...........S.a...^!..Ob}.gUwB.H._....m..vua..T..X.X.......p.j..)R*..Q2|7...+.T@.%]GK.>.[.......C.1@.\.\z.4O~.=.5l..JR....G...R.;_....c1mZ...M.Bj.E....u..8...uq%]p.-s.Ku..&4DO...Xq..!d6S.X.....t.-.u...f....a)7r.9.....V.E..)ah[.He....RGq..1..U..n.....qDZ....3o.Uc.R....RP.....MD.Nlln.}O..L."b8M.*R....`.Qs...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://adservice.google.com/ddm/fls/z/dc_pre=CIbEt9G7moQDFQ6NAAAdDlkCng;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=*;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F
                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):832
                                                                                                                                                                  Entropy (8bit):4.400420022756888
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F1FDC5C1083DBBB9F56ECEA8EBE97B13
                                                                                                                                                                  SHA1:F16D100AC178A4745951773F7A9FFA2F2ED53063
                                                                                                                                                                  SHA-256:BA1997C5FAD68E1E7FE614EA6484A2B1433164ABC09E4DF7ECD399E3FB472A64
                                                                                                                                                                  SHA-512:B578360C4E25EB7D29F786C9FBE320566AC3C4A84DBE8E2008E81BC51C0F24C6645245E76FC6374483702C78928AA2393DC938A25B22106A861A0542EF076553
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/appstate.js?v=f1fdc
                                                                                                                                                                  Preview:AppState = function() {.. var that = {};.. var logs = [];.. var maxSize = 100;.... that.log = function(message) {.. var time = (new Date()).getTime();.. var entry = {"time": time, "message": message};.. if (logs.length >= maxSize).. logs.pop();.. logs.unshift(entry);.. }.... that.currentState = function(message) {.. if (logs.length == 0) return "no activity yet";.. var stateDump = "";.. var firstTime = logs[logs.length-1]["time"];.. for (var i=logs.length-1;i>=0;i--) {.. var row = logs[i];.. var msg = row["message"];.. var time = (row["time"] - firstTime)/1000;.. stateDump += time + " " + msg + "\n";.. }.. return stateDump;.. }.... return that;..}....appState = AppState();..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):121630
                                                                                                                                                                  Entropy (8bit):5.496341822184716
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EC9A3858B2C06B17C4811845C37209C4
                                                                                                                                                                  SHA1:2DF320AD9DAF33DD31E6381906F7FDCB598EF312
                                                                                                                                                                  SHA-256:421319127DE46E1AB3F62CCC60459A5C53A5AD462E5BD62051CF5E346AE26231
                                                                                                                                                                  SHA-512:A8AC445F151E4A56D1870E7D0A0B3940672A4B6A2B4A1426E6764F8B2DDBB61427B275FD2797373834D10076B50E06E50F509E2B8EE1FB02CF4A936B7E611B49
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.GsbA68hXs80.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo899t-H8Lxb3OqzMDuPn6TV_i36ag/cb=gapi.loaded_0"
                                                                                                                                                                  Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ea,fa,na,pa,sa,va,wa,Ca;_.da=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.na=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.oa=na(this);pa=function(a,b){if(b)a:{var c=_.oa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&fa(c,a,
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 30704, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):30704
                                                                                                                                                                  Entropy (8bit):7.992641719154407
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:CBAE49BAE5CBC8469C1A53A6BFBD5B15
                                                                                                                                                                  SHA1:A9FD98171826997827D0D02DAB92318BE2D7D639
                                                                                                                                                                  SHA-256:A33128C94DD3C425BC3F4A9BA389A1F3D7A75233E8CB788EA80F8F43A3D68423
                                                                                                                                                                  SHA-512:7670FC1528F2815EE274D7D9A248BCAE81EECCC4906FC73B64AEE59BE23C7D02493B97FAB63814DE7AE1D6490403674878869C734893A5B5B3966E7B12E691C5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://use.typekit.net/af/2555e1/00000000000000007735e603/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                  Preview:wOF2OTTO..w...........w..........................F....?DYNA.W...?GDYN.q..H....`..,.6.$..8....i. ...7..G(....@.<DT.z.....UU.[Bp.....?.........._..._..M|..|C....]..;uS:Pq.......X$*/.Kr..0..$.7..L&....4[.Dc.H4..E...Y9...0.?.m..,3.F..aV.......,.f...P...b.].ZZ$...b.D."E...l....,-&.......p..}...:.3..."b....F...Q."...b..T......A\0.1..*..3.......#LBm..uV..56.T4.P.K..5..`A...Q\.%mj...RQ..f.5..^8......}:......FD...a..;..Q ....1!9....#...9.=....j..RE-...%..V..*9.Ps}.n.XD.U..g..0.`..<.;....7<.v.?..E.*. ....b.zk..W~P........<."....B0-..1.....,..4...|LS..N...j.........."..f$..".6....f.{w .....!...S.....S.T."w....H.@.. *..l...*...c.... .....TJ.>%JN.B.B....rEwt.q...2W.].u.....U.V.w0..`:h.7.)..j;.w...Q.<bd...Cb.A...d8i. ..V.!..y....V..[..O.+..n..+.E.......tH.?d.#H._c}.d.u%.G,|.....?...6.d....v.YS.8..Bd.>..v...wL.~$B....DF.h...:v.(U.....v ~.`.....K'..x*.J....u..O..a....=.vlZ).i.b..-V..I..."......1.o.D.8....M.v...{..Q........F.h<Q.0...dd .E(C5...tc.#
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):230237
                                                                                                                                                                  Entropy (8bit):5.537089365946776
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AB5608B39AF812D0F166A0A29579B5C3
                                                                                                                                                                  SHA1:893E52C65D535A4E1EEF5F601A2F4E9207BFD9A5
                                                                                                                                                                  SHA-256:902D3A4065085286B5DA1CE7EF87DE6F9FFDE3E2C7CEE7E18C5A319D087EEF23
                                                                                                                                                                  SHA-512:2987A93BEA069CFF970A950A44F12AB8AB3E83C8598E0FA29C6B1B97C15D715C5578F96D7440583F6077965A7D05E40F40E96D2595D7871F474545A1D0C9810E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=AW-776097939&l=dataLayer&cx=c
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-776097939","tag_id":9},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ads_first","priority":4,"vtp_instanceDestinationId":"AW-776097939","tag_id":10},{"function":"__ccd_pre_auto_pii","priority":2,"vtp_instanceDestinationId":"AW-776097939","tag_id":8},{"function":"__ogt_conv_def","priority":1,"vtp_matchingRules":"[\"and\",[\"contains\",[\"variable\",\"pageLocation\",[\"map\",\"stripProtocol\",true]],\"thank-you\"],[\"startsWith\",[\"variable\",\"pageLocation\",[\"map\",\"stripProtoc
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5837)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):79089
                                                                                                                                                                  Entropy (8bit):5.366881671680114
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:45F0EF28E655E15E0BA42637FB8ACD36
                                                                                                                                                                  SHA1:A31EB7126FF02C15EAE0D36BDE570907510DCDEE
                                                                                                                                                                  SHA-256:4E5EF4E50254BB22E910B25B7EC66F2D2EB410C944D49C5AB6805C9756F86692
                                                                                                                                                                  SHA-512:A8CFE15A1A00ECF2397723FC821F9351BF6FDE1242BDF0B2A79DD2688C7856B16963CD5C9875029278E069047F4B591FB5ED238C96F90AAD88346E4E6A24AD9E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/778348862258212?v=2.9.145&r=stable&domain=bigassfans.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100
                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):548
                                                                                                                                                                  Entropy (8bit):4.688532577858027
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/durability-hornet.webp
                                                                                                                                                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2214), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2214
                                                                                                                                                                  Entropy (8bit):5.8393915521550115
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4E387B4233F84EC522ED0F5B137E457E
                                                                                                                                                                  SHA1:17595D4E328DDFA5D7490115CDB65758759892D2
                                                                                                                                                                  SHA-256:5408CEF30D2D79D0A21F236EAB8005C2212FFBC6C64C9AFCCB5BE760F57115C0
                                                                                                                                                                  SHA-512:92DC294A221A86CD4B8C7D655CBBAF1A8CF733ADE57D465B399C041008914BA5EE46238C8229AA84DD7175759DADB0B9A5D2527A2A02CBF1599EFDA6A1AB7FE7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1040934227/?random=1707351413194&cv=11&fst=1707351413194&bg=ffffff&guid=ON&async=1&gtm=45be4250v871001200za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fbigassfans.com%2F&hn=www.googleadservices.com&frm=0&tiba=Big%20Ass%20Fans&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=532423963.1707351406&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                  Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 720x480, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):199774
                                                                                                                                                                  Entropy (8bit):7.984332584605511
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7EC8281C2A988A9BB579ABFADCB09B6D
                                                                                                                                                                  SHA1:2B0168B875D370D90BC70E440CF511A0176FD7F3
                                                                                                                                                                  SHA-256:E2921FE825E6214410C7EC90C4D6A667152EC205AAE9E37F451325CEE8EA8D33
                                                                                                                                                                  SHA-512:3F5CC437B9272F52A6B28219EC62E0984B5044EF3DF6FD4A4AB98F2E098096623332B679B709B529136F36C02F54DDB3E62AB59CC6CB2D9B2E1F45C5474CE222
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/heaters/vesper-outdoor-heater-2-720x480.jpg
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a01942b3-9a58-485f-b531-2068104b2e6a" xmpMM:DocumentID="xmp.did:3F492AE55A4011EEB237C7E8923923C6" xmpMM:InstanceID="xmp.iid:3F492AE45A4011EEB237C7E8923923C6" xmp:CreatorTool="Adobe Photoshop 25.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a01942b3-9a58-485f-b531-2068104b2e6a" stRef:documentID="xmp.did:a01942b3-9a58-485f-b531-2068104b2e6a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):138
                                                                                                                                                                  Entropy (8bit):5.048681755771527
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:44981BB372D11651434B0D350E4AF2C7
                                                                                                                                                                  SHA1:CEC5F723F2D1CD588F4103189BFF89AE9B72B54B
                                                                                                                                                                  SHA-256:F23B4B280EC5987067A94C9EB120B9D5D578FA4FBAB88A8C2170F61B749F0E5D
                                                                                                                                                                  SHA-512:0FC44B4E9EA8BAEC2283F80763C83152784194A532BE0276FD324BFCE9CC57F7564199567753C293DF522C8D8A1B6BDA98B5C62DA640974D53A975883A52B3BB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tags.srv.stackadapt.com/saq_pxl?uid=uYlmaZvgb-i14zfGtx5lIA&is_js=true&landing_url=https%3A%2F%2Fbigassfans.com%2F&t=Big%20Ass%20Fans&tip=MSkU-isOzrV29QiwzcgaQVW4rddu9_TZiXjw5MjrGaU&host=https%3A%2F%2Fbigassfans.com&sa_conv_data_css_value=%270-e101877b-4024-535f-5999-8bbb9f659f5f%27&sa_conv_data_image_value=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&sa-user-id-v3=s%253AAQAKIJR9DUu03c6xr6ZXPfGMAhRF93MatNvpr-or40dRNE_sEHwYBCD0upCuBjABOgT87-jmQgQH1qDz.C4A8YyXdqqwwuVNZSwR6KarfaTy15zUZ54zv2V9BCnc&sa-user-id-v2=s%253A4QGHe0AkU19ZmYu7n2WfX1G1OUo.G4p8%252FPTVKGbmeP1CT0i0r5Kj3clVh7xkjuBOuOgFvUE&sa-user-id=s%253A0-e101877b-4024-535f-5999-8bbb9f659f5f.bEOpYUo4O0%252BuPpggetfO1ZC%252BD27Mos%252Fr1TBQ1R2hZ3g
                                                                                                                                                                  Preview:{"conversion_tracker_uids":["vnfuH9pQ6dJQF6f6TSkSfl"],"retargeting_tracker_uids":["1vGlCjiJxcfM1vvd8Yqn8z"],"lookalike_tracker_uids":null}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (4102), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4102
                                                                                                                                                                  Entropy (8bit):5.167432033977332
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0810C0EA42C2FC500E8F07D807DB68AC
                                                                                                                                                                  SHA1:1758B498698B421F5BF517682B41E16CB8F94679
                                                                                                                                                                  SHA-256:467BB1396EBC86EBF2E22202063DA5F2D688DDC6AC3FE126B6526D3E2F5F90C4
                                                                                                                                                                  SHA-512:97FB7740D5D1277036547D2AE146255BA4F543BE3F5EDD11F78AF72385F173EA5D330CEBB442F75D847FFD87D8F0936978BA96CF857F5C25CF033685319DEC95
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-modules-table-maker/scripts/frontend-bundle.min.js?ver=3.0.2
                                                                                                                                                                  Preview:!function(t){var e={};function r(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return t[a].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=t,r.c=e,r.d=function(t,e,a){r.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:a})},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="/",r(r.s=11)}([function(t,e){},function(t,e){},,,,,,,,,,function(t,e,r){r(12),r(0),r(1),t.exports=r(13)},function(t,e,r){t.exports=r.p+"media/style.css"},function(t,e){function r(t){t.closest(".dvmd_tm_tblock").classList.contains("dvmd_tm_active")&&t.setAttribute("aria-pressed","true")}function a(t){32===t.keyCode?t.preventDefault():13===t.keyCode&&(t.preventDefault(),l(t))}function n(t){32===t.keyCode&&(t.preventDefault(),l(t))}function l(t){var e=t.target.closest(".dvmd_tm_table"),r=t.target.closest(".dvmd_tm_tblock"),a=t.target.closest(".dvmd_
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):11114
                                                                                                                                                                  Entropy (8bit):7.9225067720380355
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2A64E710D4B166742264167B3448F4B5
                                                                                                                                                                  SHA1:9B11358AF7E13090FF9679ADCCED5B3560A9DDB7
                                                                                                                                                                  SHA-256:CCD1CBD59A4CBA29BFFC8306228EF0EA3A2D10CC3AE89A1F96C60D243800973F
                                                                                                                                                                  SHA-512:74CD3327BC27002387755E69B5B6F0FA330DE5C65D0F37577F444265A88E30A85A23CBE64C35BDA7989F25CA0E282B5DFB809307F390A6B92927573D9747306B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:B990E9F54EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:B990E9F64EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B990E9F34EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:B990E9F44EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....'.IDATx..]...E.....3..VWY...UY..`BAA.#..P.E..F..%...Q.A0G.D\.&0...@E.:K.G;N..{.}..s.......3.}........\h.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1070
                                                                                                                                                                  Entropy (8bit):4.912890464283732
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:67E03FC3ABC48464693C55FE61B0E683
                                                                                                                                                                  SHA1:E8D85C95FEF26EAD128CEDE1D01ABCBFB5EAB0B2
                                                                                                                                                                  SHA-256:8E14FF4916F856EC53BD3CD72C87952A8907E973B44DD34C2604A275C8BED3BE
                                                                                                                                                                  SHA-512:D394460409BEBCC6326A774F81BC799FF733BF325127EEB98BFA006007D44FE70786F57E73CD570C9A3B6502353E1F23FCD08803D39E61368834C46C225B767E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/css/reset.css?v=67e03
                                                                                                                                                                  Preview:/* v1.0 | 20080212 */../*..http://meyerweb.com/eric/tools/css/reset/..*/....html, body, div, span, applet, object, iframe,..h1, h2, h3, h4, h5, h6, p, blockquote, pre,..a, abbr, acronym, address, big, cite, code,..del, dfn, em, font, img, ins, kbd, q, s, samp,..small, strike, strong, sub, sup, tt, var,..b, u, i, center,..dl, dt, dd, ol, ul, li,..fieldset, form, label, legend,..table, caption, tbody, tfoot, thead, tr, th, td {...margin: 0;...padding: 0;...border: 0;...outline: 0;...font-size: 100%;...vertical-align: baseline;...background: transparent;..}..body {...line-height: 1;..}..ol, ul {...list-style: none;..}..blockquote, q {...quotes: none;..}..blockquote:before, blockquote:after,..q:before, q:after {...content: '';...content: none;..}..../* remember to define focus styles! */..:focus {...outline: 0;..}..../* remember to highlight inserts somehow! */..ins {...text-decoration: none;..}..del {...text-decoration: line-through;..}..../* tables still need 'cellspacing="0"' in the mar
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x800, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):200088
                                                                                                                                                                  Entropy (8bit):7.99908943132448
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7B98080C4F057C6B4C131096C4A6FEDF
                                                                                                                                                                  SHA1:1A38C1036A36756FCF0B48C509649F1032A4997B
                                                                                                                                                                  SHA-256:BC605ACC8C362501199E91AA3EAE7DF68F82FC1288C6910ECF26BAD6503640AC
                                                                                                                                                                  SHA-512:0FD944070958276BE3CA925C0A1AE9967B962E1C609807EC77E1011ABA6A230E3950F19B35C133836F5FCFCB0EE5D37453ACABD8F23E2F9BA8399A3C05B988B2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....0....*.. .>.F.J...)...0..el.........z..Jv...'..>th...T..y5.a:}..,.................?.{.xC.O..._H.G...DFUN..+.2dy..N.....s~....Q..........w....H...Lo^..f?9?\o.8I..|..7...~......?......w...<..'.....z................?.....^/............g.....?g=v.....OV...o.../...?...}..../.?._...................?p~..................,....]h(..k.n..8Y.M7....b.7.....A.$.........MIxy2...P...D..3g.u".:V...9X@.J2..M..8.f.]........A...`?..e........*R....+...~B..rF...+..:.1Z]V..{.l..N:...E..spQ].?...QW.Q....5..UaO......W..?../a......Y..V".....o.O........%N.5..gPf.xv..HS.{h.j.......=..O...'.2.m...... 2G.6.e.d...4o..57...CO*..f......}8.0..A..".$+h.1M..9...>EZ+....Q.X..oU..`...5......yb..i....zrPc..!..??'.zp.#.M.z#.{....{j`h6....2.s.n.+[.u..x.....B?.............1..D....'W...O2*vm,...i1.h=..6wOW..M.....VoV...L...W.S..........>.....J..1...q...v....c|.....\me......^...ir..=........upR.H7m..]....U{...g....w...6.U.......k..m.,.q.`^..j.N..:.y...!.6..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/cm?id=af408286-42f3-4d1c-bb48-10bd86dbcd66&r=https%3A%2F%2Faorta.clickagy.com%2Fpixel.gif%3Fch%3D4%26cm%3D%7BOPENX_ID%7D%26redir%3Dhttps%253A%252F%252Fus-u.openx.net%252Fw%252F1.0%252Fsd%253Fid%253D537073026%2526val%253D%257Bvisitor_id%257D
                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65266)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):158005
                                                                                                                                                                  Entropy (8bit):5.284310833637965
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E53EC3D6E21BE78115810135F5E956FE
                                                                                                                                                                  SHA1:523892839B88351523E0498BA881C4431197B54E
                                                                                                                                                                  SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                                                                                                                                                  SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                                                                                                                                                  Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):4948
                                                                                                                                                                  Entropy (8bit):4.787595280023979
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A1D32B67E1ABDCD303F690504AB88EE4
                                                                                                                                                                  SHA1:9901C292F17722A736871708D5479E8EFAD9889C
                                                                                                                                                                  SHA-256:FC08B8F5E7F400F2DC8938847B9C54F6C9A34437FC020F12BE9C14F85DAB61E3
                                                                                                                                                                  SHA-512:0D750164C96C88DDFC691C1AF3677E5AF4D7AA0D55732DDADAEC97101BAC4B30DB8C0710BFEC7FCF26536CB0D9FF19E7E3D2FD7611CCC6BBBAF1C87577F40635
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/main.js?v=a1d32
                                                                                                                                                                  Preview:// maybe I should move these into closures.....var input_frame;..var stolen_focus = false;..var focused_id = null; // which element currently has focus? Use this to give it back focus anytime editarea steals it..var chat_cursor = 0;..var doc_initialized = false;..var connected = true;..var leaving = false;..var version = null;....function monitorStalledOt() {.. if (!otClient.isStalled()) {.. setTimeout(monitorStalledOt, 2000);.. return;.. }.... var msg = "looks like it's stalled\n";.. if (otClient.inFlight != null).. msg += "inFlight: " + otClient.inFlight.compress().toString() + "\n\n";.. if (otClient.buffer != null).. msg += "buffer: " + otClient.buffer.compress().toString() + "\n\n";.. if (otClient.bridge != null).. msg += "bridge: " + otClient.bridge.compress().toString() + "\n\n";.. .. logErrorAndRefresh(msg);..}....function dbg(str) {.. var debugging_on = true;.. if (debugging_on && window.console).. console.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (634), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):634
                                                                                                                                                                  Entropy (8bit):5.612601738908473
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E08DD5E83697429026C7E37087D80121
                                                                                                                                                                  SHA1:A0779B0AC54ED173E58A87093221EFCB28B8B4FE
                                                                                                                                                                  SHA-256:1AF711611691B874090263269C6FF6ED7A465FAEE1EB0D8372977C3E94B1CDB4
                                                                                                                                                                  SHA-512:C5994FF4A89EFB099684A2D63277CA002FC96003F0BF6477D0252D9FB78E5E665AAE503F0F210DE6DE985218F868E4C8D14D70E15802A0A17CCFCAE81407FA40
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://13128658.fls.doubleclick.net/activityi;dc_pre=CIbEt9G7moQDFQ6NAAAdDlkCng;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=532423963.1707351406;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F?
                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img src="https://adservice.google.com/ddm/fls/z/dc_pre=CIbEt9G7moQDFQ6NAAAdDlkCng;src=13128658;type=invmedia;cat=bigas0;ord=3661931209048;npa=0;auiddc=*;ps=1;pcor=1331990781;pscdl=noapi;gtm=45He4250v6115360za200;gcd=13l3l3l3l1;dma=0;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;epver=2;~oref=https%3A%2F%2Fbigassfans.com%2F"/></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1025)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1030
                                                                                                                                                                  Entropy (8bit):5.519516972128951
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:12D38DF0FED51A8C8459CA75F2BBA5FD
                                                                                                                                                                  SHA1:EDC7D6B5937BB27AAB5E2ACF2E532936F299E14D
                                                                                                                                                                  SHA-256:C12CE4C85C8CDF82708A52BE6D69A349C17E09263CFEB6DECD9924206926FA94
                                                                                                                                                                  SHA-512:3E61D4E60FAD8293E050236676CD5FF997870853B38E141682169FE512D454068044902470B33CF801D438A62B2D5BCEC0C8A74A19C496A03F7D140A0D3E061F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=collab&oit=1&cp=6&pgcl=7&gs_rn=42&psi=UHk6j0_LmtALkG2F&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["collab",["collaboration","collaborate","collaboration synonym","colab","collabera","collaborator","collaboration definition","collabornation","collaborating","colaboratory"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWM3M3Y1M3BrEhZDeXBoZXJXb3J4IOKAlCBDb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRZkJQdjJndHZmWEFMM3NST0tZNnNLc3U5NENVZFY3emhFSzZFVXF6ZyZzPTEwOg5Db2xsYWJvck5hdGlvbkoHIzI5NzFhM1JDZ3Nfc3NwPWVKemo0dFZQMXpjMFREWTNMak0xTHNoV1lEUmdkR0R3NGt2T3o4bEpUTW92eWtzc3ljelBBd0NuOWdxR3AX"},{},{}],"google:suggestrelevance":[750,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433,131],[512,433,131],[512,10],[512,433,131],[512,433,131],[512,433],[512,433,131,199,465],[512,433,131],[512,433,131,10]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY","QUERY"],"go
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):4871
                                                                                                                                                                  Entropy (8bit):7.725457175661929
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8F59B9177C357D6B04B52CE406D43C46
                                                                                                                                                                  SHA1:8103A07777DC18E1CB86492751A8DDD401653720
                                                                                                                                                                  SHA-256:E47DF59C3CC256B9CDE3BC207CBF85E77E3BFA2C9F4BEE889D1696446697A25C
                                                                                                                                                                  SHA-512:02B6A379A81595A21D04503ED6964338607A46BEBAE129267754083B3D7D62EE37F33D6AB170825B4313B02EC6918854F983EC1721F28AC021F4198041BEC7E7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:B2BF20EE4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:B990E9F24EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B2BF20EC4EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:B2BF20ED4EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/......wIDATx....UU.....b.d.%..FZf.oM-....._Xj..f.....>*ce...F!5..DY...((i.&..+..F**L...=.q.a.9..{.........}.9.|g.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A5098C60B3B0C879A2C7AF6C68B7B53F
                                                                                                                                                                  SHA1:939F40BE7F1AAF623F62886DE4AABA3886DF9B65
                                                                                                                                                                  SHA-256:693D949D8C3FDC7FD4ACE7C340B5F177A9F0C5BE7BAFEE8BC93A7D88B7523D75
                                                                                                                                                                  SHA-512:8D1A90658546DBA33FE007A0F4F0FD706E94FEDDAB3D60C727FAACE9F8BCD1AC2BCBAF0CBB00501D7ABDB9DCB68E8E23F23CE5B59E2F3058A3A0237A30631A1E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):70
                                                                                                                                                                  Entropy (8bit):3.577769619550495
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                  SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                  SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                  SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5
                                                                                                                                                                  Entropy (8bit):2.321928094887362
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:68934A3E9455FA72420237EB05902327
                                                                                                                                                                  SHA1:7CB6EFB98BA5972A9B5090DC2E517FE14D12CB04
                                                                                                                                                                  SHA-256:FCBCF165908DD18A9E49F7FF27810176DB8E9F63B4352213741664245224F8AA
                                                                                                                                                                  SHA-512:719FA67EEF49C4B2A2B83F0C62BDDD88C106AAADB7E21AE057C8802B700E36F81FE3F144812D8B05D66DC663D908B25645E153262CF6D457AA34E684AF9E328D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:false
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):82714
                                                                                                                                                                  Entropy (8bit):5.258787350082159
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:90A711A4B0A2ABFD561D614A70318D5D
                                                                                                                                                                  SHA1:9577C11EF20F8C4D46E4D11BC07ADF19CFA13CBA
                                                                                                                                                                  SHA-256:ECA4D80AF3F8F70638016D3A962C010C0D91208A9840A581A64788CA3CFDED74
                                                                                                                                                                  SHA-512:98CEA32B4D8C0A69811EF9422AB104E860B94EAC12240FA0DBE95664BC694927F02DA61E1384F2B15B888D92F089800560B162BD1B203C9EA38BFDB0B7012A80
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                  Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.855/";i(i.s=19)}([function(e,t,i){"use stric
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (26046), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):26046
                                                                                                                                                                  Entropy (8bit):5.227921286055499
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6123A0F1332A20000DF7C3738147DA0E
                                                                                                                                                                  SHA1:3A39429764158CB42B71C895907B65112EE98877
                                                                                                                                                                  SHA-256:7498448B723B6CB9B4CE3541635F24096DBA80AC728D1245B30CA3F623828B91
                                                                                                                                                                  SHA-512:305E80B1581498C97EB689027F07D71CBD8D277DC1CC986C14585CE395CAA7B775EB53DACB4F710E8AD62C6E54629C4D206497DC9E9F3E5F29861E54DF77F44D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/divi-mega-menu/scripts/divi-mega-menu.min.js?ver=3.5.1.1
                                                                                                                                                                  Preview:(()=>{let e,t,s,i,o,a,n,m,l,d,r,u,h,c,f,v,g,w,p,_,b,C,y,k,x;jQuery(document).ready((function(N){if(!N("body.et-fb").length){var T;N(".dmm-vert-tabs").closest(".et_pb_section").addClass("fullwidth-mm"),N(".dmm-vert-tabs .et_pb_toggle").on("mouseenter",(function(e){N(this).children(".et_pb_toggle_title").trigger("click")})),console.log("Divi Mega Menu Loaded - new version"),N(".et_pb_mm_tabs .et_pb_tabs_controls > li").on("mouseenter",(function(e){if(console.log("mouseenter"),N(this).hasClass("et_pb_tab_active"))T=!1;else if(!(T=N(this)).parent().hasClass("et_pb_tab_active")){T.closest(".dmm-vert-tabs").find(".et_pb_tabs_controls li").removeClass("et_pb_tab_active"),T.addClass("et_pb_tab_active");var t=T.attr("class").split(" ")[0];T.closest(".dmm-vert-tabs").find(".et_pb_all_tabs .et_pb_tab").removeClass("et_pb_active_content et-pb-active-slide"),T.closest(".dmm-vert-tabs").find(".et_pb_all_tabs .et_pb_tab").hide(),T.closest(".dmm-vert-tabs").find(".et_pb_all_tabs .et_pb_tab").css("disp
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5218
                                                                                                                                                                  Entropy (8bit):4.88022524840579
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2E19C688C23637747F3F625F1C23B9C8
                                                                                                                                                                  SHA1:095A5F07257A253B488B3243F9C07DD1E2D7C703
                                                                                                                                                                  SHA-256:E7246D0FA89682EEFFE58D7FFA4E34B42AAD574564E45F0426A57E9CB9704FE2
                                                                                                                                                                  SHA-512:194C28F83BEB89EE25F3C46D2045FFD268B3730474FE4275501CEED8455BC41EC4C41741469051388B1FA2D636E7F6757902E37BE211123A38873E0D813B3B98
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/updates.js?v=2e19c
                                                                                                                                                                  Preview:var message_types = {CHAT:1, LANG_CHANGE:2, INTERVIEW_RELOAD: 3, INTERVIEW_QUESTION_CHANGE: 4, DOC_NAME_CHANGE: 5};....function doUpdate(resync) {.. $.ajax({.. type: "POST",.. url: "/ot/wait",.. data: {guid: guid, cuid: cuid, resync: resync}, .. success: updateSuccess,.. error: updateFail,.. dataType: "json".. });..}....function doMessages(messages) {.. for(var i=0;i<messages.length;i++) {.. var msg = messages[i];.. if(msg.type == message_types.INTERVIEW_RELOAD || msg.type == message_types.INTERVIEW_QUESTION_CHANGE).. continue;.... var clazz = (msg.type == message_types.LANG_CHANGE || msg.type == message_types.DOC_NAME_CHANGE) ? "italicchat" : "normalchat";.. displayChatMessage(msg.nickname, msg.message_text, clazz);.. if (!sidebar_visible && initialUpdateDone).. displayChatMessagePopup(msg.nickname, msg.message_text, clazz);.. }..}....function displayChatMessagePopup(nick
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1608)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                  Entropy (8bit):5.814215086298296
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FFD0189C1B7A2B526A206B10945DD4C1
                                                                                                                                                                  SHA1:BED146903C4B2837B085376B39A1992AA3647BD6
                                                                                                                                                                  SHA-256:95CCA7AEE1ECCCD922AED9A4F6F4679930FC673BF25F7AD36E9EBD363EDE93A6
                                                                                                                                                                  SHA-512:A1051B696AEC7EB26BD789EA5432A896077AF0BCDBB4B1905A8B25902B1A9E3C104B6815BB173E4A77CD9BFCC4C74586F581965C5C17B5AB4DCBC8094F66227F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=colla&oit=1&cp=5&pgcl=7&gs_rn=42&psi=UHk6j0_LmtALkG2F&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                  Preview:)]}'.["colla",["collate","collage","collard greens","collaboration","collagen","collage maker","college board","collateral","collaborate","collate meaning"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{"google:entityinfo":"CgsvZy8xMjBwZ21oeBIJVmVnZXRhYmxlMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUU0xDR1dJbnFKWDZCSFhxSDlDVVJvTUZkZk8tam5oQXBkR29QbTlhRSZzPTEwOgdDb2xsYXJkSgcjNjA3ZjMzUj5nc19zc3A9ZUp6ajR0WlAxemMwTWloSXo4Mm9NR0IwWVBEaVM4N1B5VWtzU2xGSUwwcE56U3NHQUpHV0NlQXANcA8\u003d"},{},{},{},{"google:entityinfo":"CgkvbS8wMnNwamwSG05vdC1mb3ItcHJvZml0IG9yZ2FuaXphdGlvbjJkaHR0cHM6Ly9lbmNyeXB0ZWQtdGJuMC5nc3RhdGljLmNvbS9pbWFnZXM/cT10Ym46QU5kOUdjU0dTWUNDYW9WblVqVHU4aU1wYVd3RHJDUzAxQXpac3BJaU95SUh3SVUmcz0xMDoNQ29sbGVnZSBCb2FyZEoHIzQyNDI0MlI9Z3Nfc3NwPWVKemo0dFRQMVRjd0tpN0l5bEZnTkdCMFlQRGlUYzdQeVVsTlQxVkl5azhzU2dFQWZ6VUk1Z3AX"},{"google:entityinfo":"CgkvbS8wM2Y3bnQSCTIwMDQgZmlsbTJ0aHR0cHM6Ly9lbmNyeXB0Z
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x44, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1105
                                                                                                                                                                  Entropy (8bit):7.417331480566312
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:242A6CF4B1CF0906AB1F88F76AD8B8D5
                                                                                                                                                                  SHA1:F7A33672F137DDDD098F2792DEA3016D6D67C60C
                                                                                                                                                                  SHA-256:EA4D3A0081555EE112D38E70B68DBE912C1287AA0E40A35556BC9BB06FC727B1
                                                                                                                                                                  SHA-512:CDE01E0B22C5ADA8859EB3B030413C5A8404AA7A6C4D76FA6F652B57CE34CD27029F8CE8CD563C1860CFEA558B65D10E497593E69695A7E75BC0B8CFDC7A3E1D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTSLCGWInqJX6BHXqH9CURoMFdfO-jnhApdGoPm9aE&s=10
                                                                                                                                                                  Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......,.@.."................................................................!..1AQ.2."aq...#$........................................................!...1A............?..iR.P.....g..|N.p.C.......K}..pX...Q.c......"C)H...1.......i9.y._A.././.,.4_..g...G........}....J..!.&.c./..dV...a.a....{X...I.l....1.8..b.KH...L..BT..t.w....rM.Wv.o.....cgw..q..63..&.OH......2....F.......t..[...[.f.kka"......y.'.k.T...V]UF.....C..O;J...).Q.F..*n.z.6.3.9...e.....].i.T.....p.'.e...c...........X.M...O.E..pF.A.....T...-...G.. dn..'....z...4.4u\D......U.l..sT...._].m^H#.9.1.S........3Z..q.......G#............m9..7q..)...azWgV.......1.*.........M..F.Y....[...5IG....N.Z...h.^...s...........*p.X..z..o;..iw9X...wUdEBY....Gj=.;...|....Jr_.".{...;..J.!}.oR...[..f7..-.i.....j..A..8Vw...#..!..'q....K.Z....B....y..#.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1473
                                                                                                                                                                  Entropy (8bit):2.4284149515964852
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DCD214C4527995A86DEE70CF51496E64
                                                                                                                                                                  SHA1:FBEB7E871A610870E6DE867C8631D9EED6E54385
                                                                                                                                                                  SHA-256:833CE1509FC95715154CDA06791180F41BA3B2937BA252B9C4E5AFC5995F9BF4
                                                                                                                                                                  SHA-512:ED45D4385E46B41636530342603973894FBDA79AF04C858413155095BD58EEC74F357F70C4F9B293E18F7276AA8C41F20F50B620EE4C6E8F18C883070F68F00E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ba-web.s3.us-east-2.amazonaws.com/global/home/Homepage+Hero+Video_with+Gradient.mp4
                                                                                                                                                                  Preview:....ftypmp42....isommp41mp42....moov...lmvhd.....[..[....]....................................................@..................................ptrak...\tkhd.....[..[.............................................................@..............$edts....elst..............@........mdia... mdhd.....[..[..................elng....en_US....1hdlr........soun............Core Media Audio....}minf....smhd...........$dinf....dref............url .......Astbl...gstsd...........Wmp4a...............................3esds........"........@.............................sgpd....roll..............sbgp....roll................stts...................dstsc................................................................................................stsz................................................................................................................................................................................................................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):24735
                                                                                                                                                                  Entropy (8bit):7.976332276861988
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:12EB0EE4183AD79D0A4A1BF40594A726
                                                                                                                                                                  SHA1:132D126AF63C9461EE4BFD8AEB9EDE8FA6F33CF6
                                                                                                                                                                  SHA-256:7A508F807A76A4474BBD01D851B9795CA888276D422ABD39A017AFA34B80E4BF
                                                                                                                                                                  SHA-512:E6F00BDB40932EEB31DE87368679E9A68CE94C3C05C0594C0EA6E07E63D37943CA0FBFC2B35858043156A7942DC39D73AADFFBFD0E2751AEE4382FEC1B10DA21
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............>U.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:B2BF20EA4EBF11ECA306BBD7FA1AB0BD" xmpMM:DocumentID="xmp.did:B2BF20EB4EBF11ECA306BBD7FA1AB0BD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B2BF20E84EBF11ECA306BBD7FA1AB0BD" stRef:documentID="xmp.did:B2BF20E94EBF11ECA306BBD7FA1AB0BD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.6..].IDATx...|.U...[..n...FH..."]:."("".(...".w{/.(..,(...;.{.%.I ..-.3....@...?..e&.3.S...r.#....E.Q.7E*..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 19340, version 1.0
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):19340
                                                                                                                                                                  Entropy (8bit):7.987366428776548
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:586ADF16792D6BDBF8A30406CC777634
                                                                                                                                                                  SHA1:2D84B11753250AF997A2FB4EB909B337A26EFAD1
                                                                                                                                                                  SHA-256:EB1CBC0360E134F49447262B355C2DE0115C199A9C94A9BE608A2DB4AF9A39CD
                                                                                                                                                                  SHA-512:1C3016A7946B5E4E88C88AF60222528777F86D6F448ED84E7F2F69975585BDD72D556FBBD4F49B706E96186C860DFDE8887C09AA2AF24F2F5EE2AF075FF9019B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://use.typekit.net/af/44c438/00000000000000007735a64e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                  Preview:wOF2OTTO..K.......||..K,...........................&?DYNA.9..?GDYN.Q..l..J.`..D.6.$..<...... .|{....Z<DQ.#R.z.TUUo..... ...o..._..........>.}..d.(gF...-.[.p..r.....i..}../.'......K.X.%.AD...4.R.....8Q..'/.[.....)s....v$M......*-.AD.H......vT.;..).....8..).B....d...?+.,......3..=...!#...d..0,.....k:E...S.. ....z!.....%...C..<.yZ...L.>.Jw..v....#dC..(u...%.lS,.G.b!...q...Q........q.&..\..C%.vt^.9..17.....6.}.v"JR.s.:...m!.D..JE...6..u...U>.a.P...)'.....B.Av.3r....yf.C.....O..<.....y//B.b)......$.Nd...+....<.f9....n.N....}........?.I.)...R..e.e....)D......Q.)...+."u.."..t.)..S.m..'.S.d^[.=.a..../3.z.c.h.....03&..{.z..i.ro....IR.8&."]...qJZ...,d.-@..l...1.L....I.=....l..k...fs.s.'M.u.9.3.J..[.+w.a.[5].a...w...$....K.}.[.7^....ew...h.....i....$h...Z{......!..!.J@.7...0...JX..a....p.n.]x....|..H..v@...7.c4.b.....8...\\..q....x...U..O..../......9.Jz.AD%#RUSD+...X...[5.K.D.Q......Za8.qS..j.4.R.(3.g..L..E.iZj..r6....:...=0..$4%.M)BS..,4%.M)BS.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):219515
                                                                                                                                                                  Entropy (8bit):5.4553006317311645
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4213D74F7B797205AA91FE3164A532BA
                                                                                                                                                                  SHA1:C9BDDFC1B4B73A96968FF005B8A2D97DFB037639
                                                                                                                                                                  SHA-256:BCA51ED2FE251488A1B150EDF560D43880F1486740F34D24120EDE486F99676B
                                                                                                                                                                  SHA-512:0C8A739E3822A679CE495236E3A95DEBC86E566FAD2CC4510345880733B73DACA88636F3250FE93C4467D64117230458BB2900055D97BA1C589034B4D1ACB348
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1931
                                                                                                                                                                  Entropy (8bit):4.779258499875424
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AF06DD0743A93B72574AC532CD2EE6F8
                                                                                                                                                                  SHA1:FE256F466154AAB5255958B737D1710BD8EC6BF2
                                                                                                                                                                  SHA-256:0EAD63C85C1E85A9E760EAA1C3B16708E50522AA2E1A7C38ADF942D7971CCE3B
                                                                                                                                                                  SHA-512:5CB99BD3C06C7E5B257F62D542EDC48DEFE445C86E6ED90E053620AB6681899F1B7E11F4E1343EBFDA92678B275063DD2DE8092B26D105C7E4652ECF51C171CA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<svg id="Group_14228" data-name="Group 14228" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="80" height="80.003" viewBox="0 0 80 80.003">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_33" data-name="Rectangle 33" width="80" height="80.003" fill="none"/>. </clipPath>. </defs>. <g id="Group_28" data-name="Group 28" clip-path="url(#clip-path)">. <path id="Path_32" data-name="Path 32" d="M74.346,19.517l-.016-.478h-.273A40.367,40.367,0,0,0,59.929,5.328,39.985,39.985,0,0,0,5.636,60.453v.51h.306A40.371,40.371,0,0,0,20.071,74.677a39.988,39.988,0,0,0,54.275-55.16M57.165,60.967c-2.573,6.82-6.368,11.985-10.751,14.613a35.886,35.886,0,0,1-4.49.52V60.967Zm12.273,0A36.648,36.648,0,0,1,54.93,72.924a41.762,41.762,0,0,0,6.285-11.961ZM41.924,38.081V22.888H58.431a61.479,61.479,0,0,1,2.275,15.2Zm0-19.038V3.908a36.245,36.245,0,0,1,4.493.522c4.383,2.629,8.176,7.794,10.745,14.613Zm19.291,0A41.773,41.773,0,0,0,54.928,7.083,36.635,36.635,0,0,1,69.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1660
                                                                                                                                                                  Entropy (8bit):4.301517070642596
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                  SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                  SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                  SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], comment: "Optimized by JPEGmini 3.13.0.8 0x3c566314", baseline, precision 8, 960x650, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):166729
                                                                                                                                                                  Entropy (8bit):7.977383418044212
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D3FE69F097894BAE8740DCC4EA24F28B
                                                                                                                                                                  SHA1:659AF915EF49E25DFE41B5817B131DCF958B03C6
                                                                                                                                                                  SHA-256:752AEB14E1F0D6BA6735F8AABE623A145BF255D6555F943D4C0FB27841B53E45
                                                                                                                                                                  SHA-512:5E14611AAC3F1418BDBE5A07B5F5BE8ABE02D1EC7CB92AF3247A4493D1E1B2FD1255BC02895BF2857100D219F82A25741C4AB94A29C2E7DD4930CA7142AF612B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......<......Adobe.d........,Optimized by JPEGmini 3.13.0.8 0x3c566314....C.............................$! ...#)0*%'/&...;/15;<=<."CGC"F""""...C...........:...:"""""""""""""""""""""""""""""""""""""""""""""""""....................................................X...........................!"1A..2Q#Baq...$3Rbr..C...4S..%5Dcs....&6.....Td7E...t.....................................H........................!1"AQ..2aq.......BR..#3br......$CS...4cDs...............?.......F.V..Z..KD...U.K......nZ..._.....A=..p....u*.....J<..*d......:b.....o}B\....bBd.{.2..h..}....L.w..7n.%'Es$.:..Wf....U.......iOus..-..,-(...!.C.. ...".E.A.u.G5...E.AH....-B.)o.. .$Z.8G@a.T.q2Z.-..m%X.fs.[j.?.kn.s=c..w.H.I.'.Z_.K-..n..A.W.......-...|..|WuB.%.D.....<..<.u...W*`..P...h.Z.Z$..BE.n.k^....*q.~yn..!.f{.4.Y1{..6..Q..V..p..B.....4Hv.......Ar.T!...?Wqkf.b....t.??Z....@....e.\.jj....GR..*. ...<..r...u@...!.7*x..\.uI.....J..g@.:. .!8TH4U.....B..A.T!.U.p...7...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                  Entropy (8bit):6.846455715433977
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2A3A0881EB8325D3CDCC9F999CBFE820
                                                                                                                                                                  SHA1:FED9255FDD0CD150C4539564EBDBA6152F732736
                                                                                                                                                                  SHA-256:49FB80A99421913654D7963C4E096E9FC14DF6DA8F45C59546F5C58E3CB07FDD
                                                                                                                                                                  SHA-512:9ED31ECEBEEFCCFBF8FD4D07E271AF7521E3BD632C57A56F5684803D6D09A8A6027EF541FFDAE3EB6BEF0839CC3B947F10FDF3AD43072F972AD79C58AEC7CD15
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                                                                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?.....{@$S_Y....e._Q.9J
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):517
                                                                                                                                                                  Entropy (8bit):5.368419532202103
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:ED89CCD70B9DC351513AAF29A5B446DE
                                                                                                                                                                  SHA1:7A583C192425A194EEDA683C98DC7D2D2140B987
                                                                                                                                                                  SHA-256:E56A94D51EC6599F6F97CB387B3D4271B7C585F65C0D7CDF208C4B5E7791FCC5
                                                                                                                                                                  SHA-512:435698B873C295D9DF1052D612E7FB386064CD85EB0A4345F4BC8514435900615D5D75C932EE4C90882B24B8163F62EB456CC9229D8238DFAE6B79E4144D4974
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"pixels":{"ADWORDS":[{"pixelId":"776097939","limitedDataUseEnabled":false},{"pixelId":"1040934227","limitedDataUseEnabled":false}],"FACEBOOK":[{"pixelId":"1589455741321277","limitedDataUseEnabled":false}],"LINKEDIN":[{"pixelId":"1091786","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{"ADWORDS":[{"pixelId":1040934227,"hubSpotFormId":"9ce14964-7f03-4214-aac3-9ddc8de3f64e","setId":"6461455162","adNetwork":"ADWORDS","eventCategory":"SUBMIT_LEAD_FORM","conversionLabel":"FY79CLr2h4kYENPKrfAD"}]}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (3572), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3572
                                                                                                                                                                  Entropy (8bit):5.150427128484097
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D923D2CDDF399AAA316D07E3BF17FD57
                                                                                                                                                                  SHA1:2665E116E833D1320F802328FBD7F43BC67997F7
                                                                                                                                                                  SHA-256:6480AE45A1E662EE46BA6A1D305AB2AE1EC8E45AF9FA7C95D71CAEFA443E45CA
                                                                                                                                                                  SHA-512:5EBBE8FCE11F8E4FD8B30A4ED6FD22F9F634358FF45860ABA564D1FE2E91A3C61C5A57BEF59688917DD3F757DCEB58626DF05F3EF9F1EF652FE6F793606E3BE5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.uvrAew1hc4Q.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTtkjt2EctqOb9JozsNi632JEdnRdg"
                                                                                                                                                                  Preview:.gb_2e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Dc{text-align:left}.gb_Dc>*{color:#bdc1c6;line-height:16px}.gb_Dc div:first-child{color:white}.gb_na{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_na:hover{background-color:rgba(68,71,70,.08)}.gb_na:focus,.gb_na:active{background-color:rgba(68,71,70,.12)}.gb_na:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_na:hover,.gb_i .gb_na:focus,.gb_i .gb_na:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_na:focus-visible{border-color:#a8c7fa}.gb_oa{-webkit-box
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):305695
                                                                                                                                                                  Entropy (8bit):5.554992320582684
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9DE39EB86741372C786A9A01DE0C159C
                                                                                                                                                                  SHA1:A4E65F998B8755A1CB07BAC4C6B168EF724EC05C
                                                                                                                                                                  SHA-256:7911F4568CFEDB7ED0604DCE5C967BD66E9FB39F8CC05BDA4AFBB4A58FAA99E8
                                                                                                                                                                  SHA-512:8279A34AA4321B8ABB1AFB3429FAC7C0310F9E859BCA779DF0FD2339D348A8E70AA1323062DFC52CF779CFFCE9247FE90CCAB19F88F0A06211DC75D903180377
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-TDKZ1M9H1T&l=dataLayer&cx=c
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","^bigassfans\\.com$","^www\\.bigassfans\\.com$","^store\\.bigassfans\\.com$","^blog\\.bigassfans\\.com$","^landing\\.bigassfans\\.com$","^bok\\.bigassfans\\.com$","^guide\\.bigassfans\\.com$","^virtual\\-showroom\\.bigassfans\\.com$","^press\\.bigassfans\\.com$","^learn\\.bigassfans\\.com$"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65467)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):274307
                                                                                                                                                                  Entropy (8bit):5.230901262015984
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:96896EBC5293989884F6CD4EB7188D73
                                                                                                                                                                  SHA1:BD3EC97F84961C97B895D00E5D9E060FDE0EBF5F
                                                                                                                                                                  SHA-256:033A80C98752135BA755FA9B3733169B45C7A56F4BF60B619228ED990258DC81
                                                                                                                                                                  SHA-512:513691C0C4D0A79AAD2256AB1077BEE0AFC09053A5E1B928F8A0671DC8893A7F6EE3FD3E1A6E8B090DCA90CC11C5C6445B57749CF6597862C11C46F38E71D103
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/themes/Divi/js/scripts.min.js?ver=4.23.0
                                                                                                                                                                  Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (527)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2489
                                                                                                                                                                  Entropy (8bit):5.20964304669593
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F7E51463ED05DC60DCBDCFB1D5EBC304
                                                                                                                                                                  SHA1:A156ACF2B008CE63505D4F4BADA31FC1D5E79B18
                                                                                                                                                                  SHA-256:74D70C4EB838D06C5E2DFB728E11CE171B4C4FBCB170C7046F614EAA9C940BA8
                                                                                                                                                                  SHA-512:5F69761ACD764D14D1FA429F6120C1A9DC219F93CD84D226E3272E0E4F08897F1204C2E91E3874EEFF8CB9E27E9DCCD9643A71FB4623EEB76D807231B2FCB0D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.hs-scripts.com/20592353.js?integration=WordPress&ver=10.2.23
                                                                                                                                                                  Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1707351300000/20592353.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-20592353",0,{"data-ads-portal-id":20592353,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":20592353,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hslea
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (20092), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):20092
                                                                                                                                                                  Entropy (8bit):4.858094864503404
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:38A980E0DACAA1D82B883AA75EA6EB77
                                                                                                                                                                  SHA1:AF865B37FCC5F3DC507C54EF5333554E80FA4446
                                                                                                                                                                  SHA-256:962EDDC3189144DC1B872CDFE82D4DBF337E0E686D86F18DBBB8604A2700D5FA
                                                                                                                                                                  SHA-512:0AF231800C27514586B0EBFC9235546EAFD1427B9C54BB31B8B2EA905100F6DB8B2D97680B6F41F983AB7398E8DC55784221A984340998D2B646923CC987C8FF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/plugins/dg-carousel/styles/style.min.css?ver=2.0.26
                                                                                                                                                                  Preview:.et-db #et-boc .et-fb-modules-list li.dica_divi_carousel .et-fb-icon{padding-top:7px;padding-left:7px}.et-db #et-boc .et-fb-modules-list li.dica_divi_carousel .et-fb-icon svg{width:16px!important;height:16px!important}.et-db #et-boc .et-fb-modules-list li.dica_divi_carousel{background-color:#e1e7ec!important}.et-db #et-boc .et-fb-modules-list li.dica_divi_carousel:hover{background-color:#94a7b7!important;color:#fff}.fancybox-container{z-index:999999}.dica-container .swiper-container{width:100%;height:auto;display:-ms-flexbox;display:flex}.dica-container .swiper-wrapper{height:auto!important;-ms-flex-wrap:nowrap;flex-wrap:nowrap;-webkit-transition-duration:2s;-o-transition-duration:2s;transition-duration:2s;-webkit-transition-property:-webkit-transform!important;transition-property:-webkit-transform!important;-o-transition-property:transform!important;transition-property:transform!important;transition-property:transform,-webkit-transform!important;-webkit-box-sizing:content-box!importan
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):140882
                                                                                                                                                                  Entropy (8bit):5.5376081442512355
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:67C0BE023095993B5DFEE597E458DEC0
                                                                                                                                                                  SHA1:D1627E28575750B0ECD2461731D1649938959D9B
                                                                                                                                                                  SHA-256:DA560A7CDEDA4199A0548FE2AFAC198528E0FCFB98424BC2FB076E786442F76A
                                                                                                                                                                  SHA-512:AD47A4679C64D291090B8A3705FE4FDF368298F3FDBB8E898AA5FAAF05101F464FFCE31EAD1A7615E06323D1554398AD0B2DFF118A27C48BBADAE8AFECBE377A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googleoptimize.com/optimize.js?id=OPT-TKNWP9G
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"21",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-TKNWP9G_OPT-NCKRQ","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"DZedy1zZQLe5C0yrrzSTWg","vtp_sections":["list",2]},{"vtp_experimentKey":"OPT-TKNWP9G_OPT-NCKRQ","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-TKNWP9G_OPT-NCKRQ","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",4],"vtp_trafficCoverage":["macro",5],"vtp_trafficCoverageHash":["macro",6]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"G-TDKZ1M9H1T"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"},{"function":"__c","vtp_value":["map","",19761]},{"vtp_experimentKey":"OPT-TKNWP9G_O
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 64 x 10, 8-bit colormap, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):515
                                                                                                                                                                  Entropy (8bit):7.353998702773719
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0E77865F7F93B1B5E2174566C3BBC700
                                                                                                                                                                  SHA1:D756B42BEAD49CF4CE7DAF7EE65B54E7714E4870
                                                                                                                                                                  SHA-256:6CCC6ACDE181BFF97E16D8886F2C5090418D5280A9F0FD834A5998DB6E356FF3
                                                                                                                                                                  SHA-512:6F340791ABFAD03D66B4E6135592B1D654701DCF520A8AC9B21C7F0C55AA58A5CD48B84CBAFD7CF2B8129621531DB710A38675E69754E22F830BA9D6406D92BE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTnP-Zw8Zk2I_wh84h0O1XOYx3bU36ewMgsBjs7QWQ&s=10
                                                                                                                                                                  Preview:.PNG........IHDR...@.........3t.....~PLTE.........*3A........1.#4.'7",;.....+..%.. ..#TYc.........DJU..'.................08Evy..........;BNLR\......inu....{j.G'.C....ePC'...@IDAT(..R.r. .\....l....hL[.......>..F..E...ISs.[\.....<C....5<H.D..,.&.n8.X.:..J....u.....A}.R..V...1.M^.6TTU.DuVS.X..x.....0.F..OD......jZ..l....6..EX4.......>>....:A.G.'.*L.!.L.!.IOG(...lM..cZ71..<..+.S.~cJ.].....7....}.....#..\......M;..v......8[L.l.5.%.c...j..n+.N...>i..4..8.J...4F..t.Hr0......yqD.....+.V.....IEND.B`.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1280x480, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):47854
                                                                                                                                                                  Entropy (8bit):7.909069174208021
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9702A6CC784579C0760F1EE7998DB510
                                                                                                                                                                  SHA1:B1DF156AFFC1BB7C6DD8A2448B67C09DE51A3664
                                                                                                                                                                  SHA-256:33F7D27E7F82D7F70F679D9C9EDDB4FA35BA531CB3E710FD4BDD582361A54190
                                                                                                                                                                  SHA-512:235AABCB53DF72E2FF9D4798B1AB5AF1C094813A047B048970B220494B551362F73962A9F65E9725AF96D499E1D12571D8BFA511C9FA09FD7316E542D84430AC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/2021/10/pfx4-premium-features-industrial-hvls-fan.jpg
                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......2.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.b0f8be90, 2021/12/15-21:25:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.2 (Macintosh)" xmpMM:InstanceID="xmp.iid:31BC437290F011ECA4B7F22A01FEFC58" xmpMM:DocumentID="xmp.did:31BC437390F011ECA4B7F22A01FEFC58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:31BC437090F011ECA4B7F22A01FEFC58" stRef:documentID="xmp.did:31BC437190F011ECA4B7F22A01FEFC58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!'''
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):17382
                                                                                                                                                                  Entropy (8bit):4.385743514484002
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A09057037E95AB9E73AED33CD39CB86F
                                                                                                                                                                  SHA1:CFA228DDE2A138A3C7071DA08389CD373EE5289F
                                                                                                                                                                  SHA-256:A4A3A88848DA189D5A3BB46ED6385D91B684F1FC461C427944644187DB21C08D
                                                                                                                                                                  SHA-512:180D4DB6703128FA543D073EE65ED410A7B5EAD076E76D5C571A6B1091FE9603FA62EE66F955C9F35F84635A4B49BBE2489AD3658B936A34CB573BE1AB00B312
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://collabedit.com/static/js/json2.js?v=a0905
                                                                                                                                                                  Preview:/*. http://www.JSON.org/json2.js. 2010-08-25.. Public Domain... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... See http://www.JSON.org/js.html... This code should be minified before deployment.. See http://javascript.crockford.com/jsmin.html.. USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO. NOT CONTROL.... This file creates a global JSON object containing two methods: stringify. and parse... JSON.stringify(value, replacer, space). value any JavaScript value, usually an object or array... replacer an optional parameter that determines how object. values are stringified for objects. It can be a. function or an array of strings... space an optional parameter that specifies the indentation. of nested structures. If it is omitted, the text will. be packed without extra whites
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):22481
                                                                                                                                                                  Entropy (8bit):7.978354369253041
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:70C6E7E40A094866EEA1CFBBFD7B4EED
                                                                                                                                                                  SHA1:5B2FBDB49C5F0EB360916AB835FCCF9A47FADE9E
                                                                                                                                                                  SHA-256:D427F59312864A4D39A70DED2B9406A43092CA9C496105F37ADAF81B9C577ED8
                                                                                                                                                                  SHA-512:4CCBDC5E69F637E429F67D090D4D6D8354D217E399D910C65A3DEEDB15BDAE4766C82AC1BE7F00801C5F4778936EA6B9B9963A45FA8C1A78C8AE0FC904B9D045
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bigassfans.com/wp-content/uploads/sites/11/2022/01/cropped-cropped-baf-favicon-192x192.png
                                                                                                                                                                  Preview:.PNG........IHDR.............R.l...W.IDATx..u.]......u...+q ..$.....R(Z.P.EZ..B)..(-..... .!B.m2n....q.L&..w$...y.1s..w.w9....3>......GN....0...P..%.!&....~..W.sZ............".q.5 .c.zNw..._f..7........</&.L.X....._.....g.}[._.DM.......{..svv.w......dx...W.P@I[.(s.g|..............e...T ..|.$....}..^yZk[.hs..~~.....8.p....hZ..w...^#SfE.1..G.Z.....6~.h....I..@.....-..C...o..H......V.6....P.......d._.....<.J..|.DM....>.I.Z.*.X...?..N.....r..y@.+.........3.....J......V.wd~m.^.V>"..3.O...?..u.?7.....W....|.$V...2....u .....U.;..f....i}..)..w..hq.c.....f>...=pF.9.../.......l_..,...`......}.~.J.?./......G P..)-.,%H.J..*>.(b#....@"@.......$.0....P.d...(.S......@(...2..E.#i....s.5T...\Oi.......B^...?..m.9.....g>....~.4...&&.L..`....<..P..G2....A.'../*N..J..NC2-I..DB..6.EM..&.II4-....%..i.I...q.....').........T.v!....PU.6...p)..8.n.o..6U`...&.....@....z$+2..(....!..<.Z..}......g3|....M.c1.v[.%.L=....?......_r..u;..i?C.W2...+.>.+...V.<(......D\..7i..TT.Y]......I.U..nL..
                                                                                                                                                                  No static file info