Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://eliteresortgroup.com/login.htm

Overview

General Information

Sample URL:http://eliteresortgroup.com/login.htm
Analysis ID:1415995

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eliteresortgroup.com/login.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1696,i,5721668767528188456,17258024579515010981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://eliteresortgroup.com/login.htmHTTP Parser: Number of links: 1
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: check-account.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: user_login.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: check-account.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: user_login.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: check-account.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: Form action: user_login.php
Source: https://eliteresortgroup.com/login.htmHTTP Parser: <input type="password" .../> found
Source: https://eliteresortgroup.com/login.htmHTTP Parser: No <meta name="copyright".. found
Source: https://eliteresortgroup.com/login.htmHTTP Parser: No <meta name="copyright".. found
Source: https://eliteresortgroup.com/login.htmHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /login.htm HTTP/1.1Host: eliteresortgroup.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: eliteresortgroup.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.16:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: classification engineClassification label: clean1.win@15/32@8/125
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://eliteresortgroup.com/login.htm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1696,i,5721668767528188456,17258024579515010981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1696,i,5721668767528188456,17258024579515010981,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://eliteresortgroup.com/login.htm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eliteresortgroup.com
50.63.129.89
truefalse
    unknown
    www.google.com
    172.253.63.106
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      http://eliteresortgroup.com/login.htmfalse
        unknown
        https://eliteresortgroup.com/login.htmfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          142.250.31.113
          unknownUnited States
          15169GOOGLEUSfalse
          50.63.129.89
          eliteresortgroup.comUnited States
          26496AS-26496-GO-DADDY-COM-LLCUSfalse
          172.253.63.84
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.167.102
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.63.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          172.253.63.139
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.62.95
          unknownUnited States
          15169GOOGLEUSfalse
          142.251.163.138
          unknownUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.253.62.97
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.31.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.115.94
          unknownUnited States
          15169GOOGLEUSfalse
          172.253.115.95
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1415995
          Start date and time:2024-03-26 18:05:45 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://eliteresortgroup.com/login.htm
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:15
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          Analysis Mode:stream
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean1.win@15/32@8/125
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.63.139, 172.253.63.102, 172.253.63.101, 172.253.63.113, 172.253.63.100, 172.253.63.138, 172.253.63.84, 34.104.35.123, 172.253.115.95, 72.21.81.240, 172.253.62.95, 142.251.167.95, 172.253.63.95, 142.250.31.95, 142.251.163.95, 142.251.111.95, 142.251.16.95, 172.253.122.95, 172.253.62.97, 142.250.31.113, 142.250.31.102, 142.250.31.101, 142.250.31.100, 142.250.31.138, 142.250.31.139, 142.251.163.138, 142.251.163.113, 142.251.163.100, 142.251.163.101, 142.251.163.102, 142.251.163.139
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, clients.l.google.com, www.google-analytics.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: http://eliteresortgroup.com/login.htm
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:06:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2673
          Entropy (8bit):3.9999671928591147
          Encrypted:false
          SSDEEP:
          MD5:5877A480288BB66B1CF5BD67AF6A422A
          SHA1:F04D617A12289635021F18A9BC2B95E5B1DE3DF7
          SHA-256:41C5B0118ADF7752F3F345E0EC010523E7765909EA2FC6254404C01A76730328
          SHA-512:2C1963BE5FBAD52FE61B487FD12E58BA84DF6B0691F0FF8997D1BFAF970245918DF6DA2373B64789AE7B7E74A3A26885A0047581FB683F55CDBC27D77B0F4FD7
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......+....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:06:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2675
          Entropy (8bit):4.017489221398326
          Encrypted:false
          SSDEEP:
          MD5:11705ADECEDE8EB9110FAA7DFB867788
          SHA1:42D62418D64335C5D6E479E72268174E2E0D80A4
          SHA-256:4CD8ABC9B6261E41A622CB2E1E44CA0EAE6D9196FDE9FF69F04B81BF0A0EC1EC
          SHA-512:C89CAF4F579C41E41B1A27D74C06038ED45B0D64A6141B0F8D6404706A7D68AF29F960D2E7CE5BAF6F087C5616365CE4C35E39CB148121048F979D2DAE7D9F17
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,......!....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2689
          Entropy (8bit):4.019078346956332
          Encrypted:false
          SSDEEP:
          MD5:E80F5A2C749FF038F7D28211879A5B4B
          SHA1:35A8BF98879227EFE21155F0C0319D147C16D4D5
          SHA-256:F8C224F05C443A7E9072443FF7C890C1E09974CFAB2E82935C6605A27A924B15
          SHA-512:F329380E9CC46E7D2F88A2D36CAF82C8CCBB38967C8293A2F7DE3D294B5DBB9413B035A4C05291420C80D044B2C77F756F78ECD89EF2E953F2618DFF87FD48EB
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:06:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.012871802225526
          Encrypted:false
          SSDEEP:
          MD5:4285B1D6F03BC1705CC22CF6BE75B0AE
          SHA1:391772CEF0827A9BAC6030215CCA9C1FE70FEDF9
          SHA-256:CFA7357F582564080F5E572BCD961CF638C16994FB5738FA1CDE3374AE69CA9D
          SHA-512:4D106A8CADBF4AE08A27721D1BDAD6FDC864E88014897423CE425EFF41AAB719E503EB660060CD37F550B3219605FD294C48C0524E44672CED288E139B71D11D
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,....wy.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:06:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):4.0013064577015705
          Encrypted:false
          SSDEEP:
          MD5:0EF53191C62360D485811A7D6F5CF508
          SHA1:3AF116C3AC0A70C55842459679CDDA612ED7A04A
          SHA-256:56549BA78DDCBC0C1694A00540B378FB519E547A862D439EE52702629055788F
          SHA-512:130B90C54B45F5D3EF9C1B01D3D1E4248F3FCBDB3DE184E9E7B46B77790136C102DE24271F64B0975C0CDCF43297137342D887EBC71AC6963592D85F4C9D59B2
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,.....&....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Mar 26 16:06:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):4.011248569315838
          Encrypted:false
          SSDEEP:
          MD5:71D946302BF03F8C185331FF0F814D6B
          SHA1:C2E4FBD71202A0F2F9FBFEC7AA78A70295742D64
          SHA-256:EC34EA6A69FABD87613F32D91535BE26AA56F8D3F724F257DE765BA2DBF18E5B
          SHA-512:F9B2CA8301E11306CC4C0C6B0659DA1472E13744E980D8030BFBC4C630F0289EADDC9D079B5C8BE969A7A2782ACC0FF23815E92EBADB07AE70957739ECE8C06E
          Malicious:false
          Reputation:unknown
          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IzX......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VzX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VzX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VzX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VzX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (18404)
          Category:downloaded
          Size (bytes):19431
          Entropy (8bit):4.964952636786891
          Encrypted:false
          SSDEEP:
          MD5:5DAE05E816A918899752841A07C407D1
          SHA1:DE35635BA833E0EB7D21EA0E8676B5C161AC979F
          SHA-256:224B7C59C0AD56AA59A1E5B869784834453F850A8D255301CCBB5EA7E5845FC0
          SHA-512:D92528FB097559E2EF75B54BBAE1FD2DE907BE0D6454EC1A9954F0193B7769B84820C1621BE8E1088AC4EB4839B6557C4B263A4ED7AFBFF97CEE04916B77EE5E
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/css/font-awesome.min.css
          Preview:/*!. * Font Awesome 3.1.0. * the iconic font designed for Bootstrap. * -------------------------------------------------------. * The full suite of pictographic icons, examples, and documentation. * can be found at: http://fontawesome.io. *. * License. * -------------------------------------------------------. * - The Font Awesome font is licensed under the SIL Open Font License v1.1 -. * http://scripts.sil.org/OFL. * - Font Awesome CSS, LESS, and SASS files are licensed under the MIT License -. * http://opensource.org/licenses/mit-license.html. * - Font Awesome documentation licensed under CC BY 3.0 License -. * http://creativecommons.org/licenses/by/3.0/. * - Attribution is no longer required in Font Awesome 3.0, but much appreciated:. * "Font Awesome by Dave Gandy - http://fontawesome.io".. * Contact. * -------------------------------------------------------. * Email: dave@fontawesome.io. * Twitter: http://twitter.com/fortaweso_me. * Work: Lead Product De
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):52
          Entropy (8bit):4.394856729450118
          Encrypted:false
          SSDEEP:
          MD5:3E029F50FC4B7A96E9C244826B404D07
          SHA1:32212C0FD6222EE22E4FAA0D08A605143462C5C2
          SHA-256:78F661739306B35C2250A2AC385D0B11AA0BDA3D0E2980489DD403B83DDCF977
          SHA-512:38A5987790369DEB7110C44A740C00436165A35692AF7951BAEB4A0101D6DCC1B8F7C8C3D8EF2BAA56DF806D8EE8E5762C42E0F7365EB786E8317EA2814E6AFA
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/border-bottom.html
          Preview:&copy; 2019 Elite Resort Group. All rights reserved.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):1653
          Entropy (8bit):4.879331263580278
          Encrypted:false
          SSDEEP:
          MD5:092E7B719E271FE6C86AF529F21552C6
          SHA1:5682D48846AFE49F8C24CB83F48FD584ED8F2032
          SHA-256:95667E20B50445EEE3F097DC4BF705BFD931B5B1372514455B9C37A3A95B96A5
          SHA-512:B9F86628D55807B41BFC5481A2FC63B4903E263C53A20AAC23D1F9FDEDD20449D8CE65F1691E70B05F23264AADFC861216A70BCDB9BF5630E4C6CE556EF13D00
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/navigation.html
          Preview: HEADER --> ... <div class="navbar navbar-fixed-top navbar-inverse">............ <div style="background: #efefef; width: 100%; height: 25px;">.....<div style="padding: 2px 20px; text-align: center;">......<a href="#" style="color: #333; font-size: 10px;" id="covidUpdateLink" data-toggle="modal" data-target="#covidUpdateModal">Click here to read our updates regarding COVID-19.</a>.....</div>....</div>-->................. <div class="navbar-inner">. <div class="container">. <button type="button" class="btn btn-navbar" data-toggle="collapse" data-target=".nav-collapse">. <span class="icon-bar"></span>. <span class="icon-bar"></span>. <span class="icon-bar"></span>. </button>. <a class="brand" href="https://eliteresortgroup.com"><img src="images/ERG_Full_Logo.png" style="width: 300px;"></a>. <div class="nav-collapse collapse top-spy">. <ul class="nav" id="topnav">. .
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):900
          Entropy (8bit):5.149673137921452
          Encrypted:false
          SSDEEP:
          MD5:F2DB4949A54327BDB582DE3D2B34B717
          SHA1:BB2D1CBEF9E2B1B8EC689720E9D849B9D3D57086
          SHA-256:29D5F80028C97C67239E3FF91FD0CB4BC969F5C35A1C9A33C1BB5D0561C94344
          SHA-512:9D6B21402AFC8234B4C6E2182A19D07F3121AB5B76CCB10401732162B651BEFB6803E330532A1CC94536B27EFD240812D5E974D4F2418BC2273E53BB37C440BE
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/scripts.js
          Preview:// JavaScript Document. jQuery("#navigation").load("navigation.html"); ..$(function(){..var current = location.pathname;...$('#topnav li a').each(function(){....var $this = $(this);....var $linkName = $this.attr('href');.....// if the current path is like this link, make it active.....if(window.location.href.indexOf($linkName) > -1) {......$this.parent().addClass('active'); .....}...});.});...jQuery("#footer").load("footer.html");..jQuery("#bottomborder").load("border-bottom.html");.$.ajax({. url: "check-login.php",. context: document.body.}).done(function(data) {. .console.log(data);..var string = data;..var substring = "dashboard";..if ( string.indexOf( substring ) !== -1 ) {...console.log("We're good!" + data);...$("#reservationsLink").html('<a href="logout.php">Log Out</a>');...$( "#topnav" ).prepend( '<li id="dashboardlink"><a href="'+string+'">Dashboard</a></li>' );....}.....});
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (28514)
          Category:downloaded
          Size (bytes):28631
          Entropy (8bit):5.002154298339584
          Encrypted:false
          SSDEEP:
          MD5:D700A93337122B390B90BBFE21E64F71
          SHA1:6CAC446414FC48189A14A5D1A2611AA54CAB75C2
          SHA-256:B260D056EDB6C39EEEED00FFC7BCCDED9160BB9C1F03C62D77A99181AE88A08B
          SHA-512:DBC7B8EC83570436801F417DD53F2DBA9E7B95C1FE888AAAF4579FA7AFE9FBA72017B44A9EA20C4A666A64A71EABB596A3DBA960C04B318C8CB05ABBCC71A5BA
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/bootstrap.min.js
          Preview:/*!.* Bootstrap.js by @fat & @mdo.* Copyright 2012 Twitter, Inc..* http://www.apache.org/licenses/LICENSE-2.0.txt.*/.!function(e){"use strict";e(function(){e.support.transition=function(){var e=function(){var e=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},n;for(n in t)if(e.style[n]!==undefined)return t[n]}();return e&&{end:e}}()})}(window.jQuery),!function(e){"use strict";var t='[data-dismiss="alert"]',n=function(n){e(n).on("click",t,this.close)};n.prototype.close=function(t){function s(){i.trigger("closed").remove()}var n=e(this),r=n.attr("data-target"),i;r||(r=n.attr("href"),r=r&&r.replace(/.*(?=#[^\s]*$)/,"")),i=e(r),t&&t.preventDefault(),i.length||(i=n.hasClass("alert")?n:n.parent()),i.trigger(t=e.Event("close"));if(t.isDefaultPrevented())return;i.removeClass("in"),e.support.transition&&i.hasClass("fade")?i.on(e.support.transition.end,s):s()};var r=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1276)
          Category:downloaded
          Size (bytes):1552
          Entropy (8bit):5.232748274908348
          Encrypted:false
          SSDEEP:
          MD5:7C87F5B9F7E504E3C12F460967436550
          SHA1:23EC5549BAD46370A0672E2DAECBA44C2935DFB7
          SHA-256:F30F40DF056C99D880841A3ACC0C6FFF9D59DBF6B2CA362B59AFAB81D4285F4B
          SHA-512:77643DC32A310081F40B2003F517A3FD1353290201A01683DCA8FFEDA7D42BDE478985E0170EB163BAFE218251D0C6C80512E29D48D367AE7078E6455B2968B1
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/jquery.localscroll-1.2.7-min.js
          Preview:/**. * jQuery.LocalScroll - Animated scrolling navigation, using anchors.. * Copyright (c) 2007-2009 Ariel Flesler - aflesler(at)gmail(dot)com | http://flesler.blogspot.com. * Dual licensed under MIT and GPL.. * Date: 3/11/2009. * @author Ariel Flesler. * @version 1.2.7. **/.;(function($){var l=location.href.replace(/#.*/,'');var g=$.localScroll=function(a){$('body').localScroll(a)};g.defaults={duration:1e3,axis:'y',event:'click',stop:true,target:window,reset:true};g.hash=function(a){if(location.hash){a=$.extend({},g.defaults,a);a.hash=false;if(a.reset){var e=a.duration;delete a.duration;$(a.target).scrollTo(0,a);a.duration=e}i(0,location,a)}};$.fn.localScroll=function(b){b=$.extend({},g.defaults,b);return b.lazy?this.bind(b.event,function(a){var e=$([a.target,a.target.parentNode]).filter(d)[0];if(e)i(a,e,b)}):this.find('a,area').filter(d).bind(b.event,function(a){i(a,this,b)}).end().end();function d(){return!!this.href&&!!this.hash&&this.href.replace(this.hash,'')==l&&(!b.filter||$(th
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1438
          Entropy (8bit):6.968144271142747
          Encrypted:false
          SSDEEP:
          MD5:3BDF3A3BC5CD343DB6639F1A48B173E4
          SHA1:0CF98F65B15358C079CF750B9D90E94BD1EF0B7A
          SHA-256:AB347A28C48F70696FB0DCCDF996B5AF5FFA5A982D3068DA7175257D34E01B0C
          SHA-512:9074AE98FC228448877653481A3AA334C9D4E13D9ACB79570FD70E0B5E5454187E536F77468C97FFB00089C4172525214C96BEB2B6F1D217284022CC5CEE36A2
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/ico/favicon.png
          Preview:.PNG........IHDR.............(-.S....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:11F706C1B15311E4BE5387DE0F878CEB" xmpMM:DocumentID="xmp.did:11F706C2B15311E4BE5387DE0F878CEB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11F706BFB15311E4BE5387DE0F878CEB" stRef:documentID="xmp.did:11F706C0B15311E4BE5387DE0F878CEB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...c.../PLTE.-.-.c.,.4.....Y.@........../.....R...]..|...^....0.0...9.8....1.9.......F.P.,.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4179)
          Category:downloaded
          Size (bytes):200946
          Entropy (8bit):5.540340215441744
          Encrypted:false
          SSDEEP:
          MD5:39F453D1CFA856BA2D3074B8D1A0A041
          SHA1:80C5DC464F30B17916B33A56259A959EC265ABFE
          SHA-256:CB63C05E24B60B77E5DF6EDB9CDACF4AA41E575743C08D92D44B966120EC3D0E
          SHA-512:7F4FEAB4E7CA63B3883A558DD664B2040EE410DD4E5BBF087F79D7236C2368105D8CF42BA61B64F96D0FF8442E42CC6BEF54A9B9AA61117B46BF5110389F18CE
          Malicious:false
          Reputation:unknown
          URL:https://www.googletagmanager.com/gtag/js?id=UA-110391012-1
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-110391012-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-110391012-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-WVVYKNMJ79"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-110391012-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (32058)
          Category:downloaded
          Size (bytes):86659
          Entropy (8bit):5.36781915816204
          Encrypted:false
          SSDEEP:
          MD5:C9F5AEECA3AD37BF2AA006139B935F0A
          SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
          SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
          SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
          Malicious:false
          Reputation:unknown
          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
          Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text
          Category:downloaded
          Size (bytes):1890
          Entropy (8bit):5.10740471757008
          Encrypted:false
          SSDEEP:
          MD5:4D5859C3070704355403273EA8AA8E51
          SHA1:41BE359CC2315B0633C9948E49BE6E87C8759883
          SHA-256:06B18894B102CD434BBD94D49A21CFDD6BA4F935CED55861D91D790DF96BE88F
          SHA-512:5156DA1DBC29901E1813FB3EADAFF0D00F541E414051D2C45324861311D3A6DAF4BF41797B47500D38D518315F034B35D3B1AC42438CC0B9A0A52CCD70D4EBE1
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/footer.html
          Preview:<footer id="foot-sec">..<div class="container">........ .<div class="row-fluid" style="margin-bottom:30px;">......... <div class="span2 text-center"><a href="index.htm" class="white">Home</a></div>. <div class="span2 text-center"><a href="about.htm" class="white">About</a></div>. <div class="span2 text-center"><a href="owners.htm" class="white">Owners</a></div>. <div class="span2 text-center"><a href="resorts.htm" class="white">Resorts</a></div>.... <div class="span2 text-center"><a href="pay_online.htm" class="white">Pay Online</a></div>.... <div class="span2 text-center"><a href="contact.htm" class="white">Contact</a></div>...........</div> -->....<div class="row-fluid">.....<div class="span8 offset2 white text-center">...........<p class="white" style=" font-size: .8em; line-height: 2em;">Elite Resort Group | P.O. Box 5310 | Hilton Head Island, SC 29938<br>.Phone: <b>843.785.1000</b> | Fax:<b> 843.78
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2200x1467, components 3
          Category:dropped
          Size (bytes):887197
          Entropy (8bit):7.972078346641563
          Encrypted:false
          SSDEEP:
          MD5:ACA095FDDFAA3B544DCBA9914D3E51D0
          SHA1:9B402B9F7161F4897CE3C0187C1972CFE4EB6252
          SHA-256:093C349FEA6A8FB68A5248A329436545C89DDC642E649AD4F21A91C2D9303A47
          SHA-512:E4246481D8459CB1973DD540CD07CAC5BECE8D9135ECC3F2019C2B7844D6C636CC5F5BBBCC0388B4EFB873876D895D0D94A4943770AD5EDBD1524E0C620DBA18
          Malicious:false
          Reputation:unknown
          Preview:......Exif..II*.................Ducky.......<.....(http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6584E81BF4E511E48986A0F734F5FCAF" xmpMM:InstanceID="xmp.iid:6584E81AF4E511E48986A0F734F5FCAF" xmp:CreatorTool="Adobe Photoshop CC Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE5B7615B1FD11E4A0AA9355760F3B86" stRef:documentID="xmp.did:EE5B7616B1FD11E4A0AA9355760F3B86"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d....................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (349)
          Category:downloaded
          Size (bytes):25419
          Entropy (8bit):5.2440970533085665
          Encrypted:false
          SSDEEP:
          MD5:D884164FEC2DAA4A9350B3E983CF8AAA
          SHA1:2D9CE78A2C805B6003A76AE87061D4C640A5594F
          SHA-256:C93B2C5037BC569296638F78E292971A95120ADF9F68113A8A53F88CFD22600A
          SHA-512:B285A0BE3BA43416D5FCDE3C06003822E6E5AF8818BDB63B72C914E7DB44EDA85C6B441D5F8FFE591E51D443A44969581C00F9C316A7B324DEEE33C3B0D7D836
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/css/style.css
          Preview:@font-face {. font-family: 'Sweet-Pea';.. src: url('../font/Sweet-Pea.ttf.woff') format('woff'),. url('../font/Sweet-Pea.ttf.svg#Sweet-Pea') format('svg'),. url('../font/Sweet-Pea.ttf.eot'),. url('../font/Sweet-Pea.eot?#iefix') format('embedded-opentype'); . font-weight: normal;. font-style: normal;.}./* global styles.===========================*/. body {. padding-top: 60px;. padding-bottom: 0px;...background:#F7F7F7;...font-size:16px;...font-family: 'Duru Sans', sans-serif;. }.. p, h1, h2, h3, h4, h5, ul, li {...font-family: 'Duru Sans', sans-serif;...color:#72635d;.. }..p{font-size:20px; line-height: 31px;}..p.blurb {font-size:1em; line-height: 1.5em;}..h1{color:#72635d;. font-size:33px;.font-style:normal;.font-weight:bold; text-transform:none;}..h2{color:#72635d; font-style:normal;.font-weight:bold; text-align: left; font-size: 32px;}..h3{color:#72635d;. font-size:28px;font-style:normal;font-variant:normal;font-weight:bold;text-transform:u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):22291
          Entropy (8bit):4.98255486004427
          Encrypted:false
          SSDEEP:
          MD5:1E87F3AE07C89542BFF3FA19DDB9A473
          SHA1:70285B4EE77D82A8BA9E7C4C628F32F5DAD1ECA2
          SHA-256:02AF14FC7FC34B8055FAAA3E55F64104A02CF876E610F5F231463DA8B59448AF
          SHA-512:94F5600461A0CCD8FE26A30A38A05461D95918C554D6776B8165F3C08C8FFDC2894C92A6009BAE1B671B8124A32E82128EC78AD2B8055927BB0A2D0010B62A81
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/css/bootstrap-responsive.css
          Preview:/*!. * Bootstrap Responsive v2.3.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */...clearfix {. *zoom: 1;.}...clearfix:before,..clearfix:after {. display: table;. line-height: 0;. content: "";.}...clearfix:after {. clear: both;.}...hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}...input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..@-ms-viewport {. width: device-width;.}...hidden {. display: none;. visibility: hidden;.}...visible-phone {. display: none !important;.}...visible-tablet {. display: none !important;.}...hidden-desktop {. display: none !important;.}...visible-desktop {. display: inherit !important;.}..@media (mi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5955)
          Category:downloaded
          Size (bytes):246279
          Entropy (8bit):5.576312530991957
          Encrypted:false
          SSDEEP:
          MD5:4075136501069EEF17A88BEA4D8AC1D5
          SHA1:EEBC4919A34289234BC1A96E024AEB335BAFEA01
          SHA-256:8F7285C978667D963AEAB646C8C12BB37D3B48B80C0A0D3FCDDC97053838E815
          SHA-512:E7849BAB25F7CFF44D3471ED392AB7650A0B52E25250403B382E0698C7BF388925A2DE2838094424032947E94C6B892676B62AE481C9E7FAAF5E823383C72148
          Malicious:false
          Reputation:unknown
          URL:https://www.googletagmanager.com/gtag/js?id=G-WVVYKNMJ79&l=dataLayer&cx=c
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","eliteresortgroup\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"fu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):4.110577243331642
          Encrypted:false
          SSDEEP:
          MD5:4E7BCE2B1D4095E6869B738351D5545F
          SHA1:A1F2C85AC7D7B230986807FC449509D9812C72C0
          SHA-256:8227CED9061EC1DDD7DC091334113666A0A552A1F0F0A0EB1B85C6FEFAAFA53C
          SHA-512:E5C97DF55CE66D8611D128BFC8160BACF21FCBB15DF65E4C93D7F7049D181702D9C7FFF0F0448B4210886F626F1DC161028FEAEA1EAEB727F4EEDD3F506CB802
          Malicious:false
          Reputation:unknown
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk3Bl7rWwDXmxIFDSDQTJcSBQ0Y3kvj?alt=proto
          Preview:ChIKBw0g0EyXGgAKBw0Y3kvjGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1770
          Entropy (8bit):5.086362507927127
          Encrypted:false
          SSDEEP:
          MD5:754FCEBBF1082F189F19B68192E02FE1
          SHA1:673006DF05A58A4B8936E437F540550CFD120B52
          SHA-256:2F503129318ACEDAC215AC588BC183F30FA4FE4FDA3731681634313776F0F4EF
          SHA-512:1D56CA44DB001F37D0CBA393287B32CA363F06D24CC9EED9252428031B82627DB06585978DA494DC6C89DDA30AE487F578990B45A760EFCF5CF4E97ED5DBF32B
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/jquery.parallax-1.1.3.js
          Preview:/*.Plugin: jQuery Parallax.Version 1.1.3.Author: Ian Lunn.Twitter: @IanLunn.Author URL: http://www.ianlunn.co.uk/.Plugin URL: http://www.ianlunn.co.uk/plugins/jquery-parallax/..Dual licensed under the MIT and GPL licenses:.http://www.opensource.org/licenses/mit-license.php.http://www.gnu.org/licenses/gpl.html.*/..(function( $ ){..var $window = $(window);..var windowHeight = $window.height();...$window.resize(function () {...windowHeight = $window.height();..});...$.fn.parallax = function(xpos, speedFactor, outerHeight) {...var $this = $(this);...var getHeight;...var firstTop;...var paddingTop = 0;......//get the starting position of each element to have parallax applied to it.....$this.each(function(){... firstTop = $this.offset().top;...});....if (outerHeight) {....getHeight = function(jqo) {.....return jqo.outerHeight(true);....};...} else {....getHeight = function(jqo) {.....return jqo.height();....};...}.......// setup defaults if arguments aren't specified...if (arguments.lengt
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):10131
          Entropy (8bit):5.377820530697874
          Encrypted:false
          SSDEEP:
          MD5:8C2F1B06AF95839FF5920D41BD04A7B0
          SHA1:27F2D981DA7802D4A46631793DE9EB0E5EA9B7D5
          SHA-256:2544C515F529E7086179AD607AF062B5596BD03FDFD1F4A4E4BEDF0BE030F87A
          SHA-512:3A81F1B3121B9964B0D0D73F5EC36BF32E660712A644CE43C3015ACAE36387AED36E1A18AC12280400A89CBCC3A3F06948AF28AE11920E847CD37DD8B0FEB40F
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/login.htm
          Preview:<!DOCTYPE html>. saved from url http://www.bootstraptor.com ##########################################################################.Don't remove this attribution!.This template build on DevKit Pro version http://www.bootstraptor.com .under GPL v.2 license .##########################################################################.-->.<html lang="en">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta charset="utf-8">.. <title>Elite Resort Group</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="">. <meta name="author" content="Icon Creative & Fifthstory Interactive">.. Le styles -->..<link href="assets/css/bootstrap.css" rel="stylesheet">.<link href="assets/css/bootstrap-responsive.css" rel="stylesheet">.<link href="assets/css/pricing.css" rel="stylesheet">.<link href="assets/css/style.css" rel="stylesheet">...<link rel="stylesheet" type="text/css" href="fancybox
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 85 x 6, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):969
          Entropy (8bit):5.985426592052971
          Encrypted:false
          SSDEEP:
          MD5:242EBA2AB00A7C47CABB6560CAA2D9C4
          SHA1:31326DF5C6CBAFE806178696B5686480890B5046
          SHA-256:1220FAAE5159151DCF6E75C2E1CB78E6EC91130FE72150ABC1FAF6267EF3E322
          SHA-512:41C6F0460AAF9627CA8869E1FAB4E1C424CCA0B1F62B235EED9749AFE15992A96AC1EE0D3517964799BE7D2A57266993C06B503611130A79C6EAEDB21150EFA0
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR...U.................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:F69CE4A77A0311E7B875FDB066A80974" xmpMM:DocumentID="xmp.did:F69CE4A87A0311E7B875FDB066A80974"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F69CE4A57A0311E7B875FDB066A80974" stRef:documentID="xmp.did:F69CE4A67A0311E7B875FDB066A80974"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..&....7IDATx.b........2..............i4...@.|4....G.?.+*....78.n..h.....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):4895
          Entropy (8bit):5.159737096152138
          Encrypted:false
          SSDEEP:
          MD5:6C55951CE1E3115711F63F99B7501F3A
          SHA1:5F163444617B6CF267342F06AC166A237BB62DF9
          SHA-256:968A8E56E4ADAF8C135199EBD7F6CC065424CA45974D4DFBEB5607E69FE72FCD
          SHA-512:4BAD47C444BBBFAB71FE6F2256531965FAB3FA41C74B3096CF732C78A0653F448DBB59B153786E9DC14106C355DDE7E5573A907C9F06BDF1ED33B2FEAD49E70F
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/fancybox/source/jquery.fancybox.css?v=2.1.5
          Preview:/*! fancyBox v2.1.5 fancyapps.com | fancyapps.com/fancybox/#license */..fancybox-wrap,..fancybox-skin,..fancybox-outer,..fancybox-inner,..fancybox-image,..fancybox-wrap iframe,..fancybox-wrap object,..fancybox-nav,..fancybox-nav span,..fancybox-tmp.{..padding: 0;..margin: 0;..border: 0;..outline: none;..vertical-align: top;.}...fancybox-wrap {..position: absolute;..top: 0;..left: 0;..z-index: 8020;.}...fancybox-skin {..position: relative;..background: #f9f9f9;..color: #444;..text-shadow: none;..-webkit-border-radius: 4px;.. -moz-border-radius: 4px;.. border-radius: 4px;.}...fancybox-opened {..z-index: 8030;.}...fancybox-opened .fancybox-skin {..-webkit-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. -moz-box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.. box-shadow: 0 10px 25px rgba(0, 0, 0, 0.5);.}...fancybox-outer, .fancybox-inner {..position: relative;.}...fancybox-inner {..overflow: hidden;.}...fancybox-type-iframe .fancybox-inner {..-webkit-overflow-scrolling: touch;.}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):48706
          Entropy (8bit):5.071632010296073
          Encrypted:false
          SSDEEP:
          MD5:921E9CB04AD6E2559869EC845C5BE39B
          SHA1:1CF3D47B5CCB7CB6E9019C64F2A88D03A64853E4
          SHA-256:6C78CE6B6D1928630B903084EA9D503643F303BA05455860CC7CD17F7687CC65
          SHA-512:91EE03BD3766B2584C70361AD0FF4729CD2745FD661089C077884D1E6C181B6C2244AC7ED1C94A4CBF74F8101E9D4C54E2AF52C55F35586A0675FE12DF5E7AC0
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/fancybox/source/jquery.fancybox.js?v=2.1.5
          Preview:/*!. * fancyBox - jQuery Plugin. * version: 2.1.5 (Fri, 14 Jun 2013). * @requires jQuery v1.6 or later. *. * Examples at http://fancyapps.com/fancybox/. * License: www.fancyapps.com/fancybox/#license. *. * Copyright 2012 Janis Skarnelis - janis@fancyapps.com. *. */..(function (window, document, $, undefined) {.."use strict";...var H = $("html"),...W = $(window),...D = $(document),...F = $.fancybox = function () {....F.open.apply( this, arguments );...},...IE = navigator.userAgent.match(/msie/i),...didUpdate.= null,...isTouch..= document.createTouch !== undefined,....isQuery.= function(obj) {....return obj && obj.hasOwnProperty && obj instanceof $;...},...isString = function(str) {....return str && $.type(str) === "string";...},...isPercentage = function(str) {....return isString(str) && str.indexOf('%') > 0;...},...isScrollable = function(el) {....return (el && !(el.style.overflow && el.style.overflow === 'hidden') && ((el.clientWidth && el.scrollWidth > el.clientWidth) || (el.clientH
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2343)
          Category:downloaded
          Size (bytes):52916
          Entropy (8bit):5.51283890397623
          Encrypted:false
          SSDEEP:
          MD5:575B5480531DA4D14E7453E2016FE0BC
          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
          Malicious:false
          Reputation:unknown
          URL:https://www.google-analytics.com/analytics.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):6319
          Entropy (8bit):5.1228581782748615
          Encrypted:false
          SSDEEP:
          MD5:4676049391ED5A17A2771A0E4216EBFF
          SHA1:3A54DF78FDB3439B5401B2418829DA82F762ECBA
          SHA-256:B7CA2A582B2F9511F7A38DA8F3465AFA654C6A3C0B70D4D93C463DD0E158A0F6
          SHA-512:7964690465FFB809AD693BBFF26B87FF015D08705982985DAA0C1E4BF3F0CB9398BC0FDEC6001204972E291FAC0EE4E8CD2587408BD3A8EFBC4C9FABC597E8CC
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/css/pricing.css
          Preview:/*****************************************.Bootstrap responsive pricing tables v.1.0. .http://www.sitediscount.ru.ArtLabs.2013.*****************************************/.../*********************** GLOBAL STYLES **********************/...* {.-moz-box-sizing: border-box;.-webkit-box-sizing: border-box;.box-sizing: border-box;.}../**************************** PRICE BOX BODY **************************/..pricing-table {..text-align:center;.font-weight:400;.border:6px solid #1ABC9C;.margin-bottom:30px;.background:#fff;..-webkit-transition: all 0.2s ease-in-out;.-moz-transition: all 0.2s ease-in-out;.-o-transition: all 0.2s ease-in-out;.-ms-transition: all 0.2s ease-in-out;.transition: all 0.2s ease-in-out;.}...pricing-table:hover{.-moz-box-shadow: 0 2px 8px 0 rgba(0,0,0,.5);.-webkit-box-shadow: 0 2px 8px 0 rgba(0,0,0,.5);.box-shadow: 0 2px 8px 0 rgba(0,0,0,.5);.}..../******************************** ROUND CORENERS ************************/...rounded{..-webkit-border-radius: 7px;..-moz-border
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):127248
          Entropy (8bit):5.080593499783473
          Encrypted:false
          SSDEEP:
          MD5:8CEC41E8C4A92B789248625CA72E9094
          SHA1:3C0F8F3358F7FAF624898B85988FBF7749F16FFC
          SHA-256:5DF5C0AC36040F84EC286F81FEBACACFE3655C168043655314E6A8FC717A4A8C
          SHA-512:39CFDC120FB98C3C1B21726EC515F7AB82ED500A2972721CB2D029362BD8BBC5CFCE85430058F66A524444AD288EF089E238D7E2F6A88B1D469AC2DC221F09DB
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/css/bootstrap.css
          Preview:/*!. * Bootstrap v2.3.0. *. * Copyright 2012 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. */...clearfix {. *zoom: 1;.}...clearfix:before,..clearfix:after {. display: table;. line-height: 0;. content: "";.}...clearfix:after {. clear: both;.}...hide-text {. font: 0/0 a;. color: transparent;. text-shadow: none;. background-color: transparent;. border: 0;.}...input-block-level {. display: block;. width: 100%;. min-height: 30px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}..audio,.canvas,.video {. display: inline-block;. *display: inline;. *zoom: 1;.}..audio:not([controls]) {. display: none;.}..html {. font-size: 100%;. -webkit-text-size-adjust: 100%;. -ms-text-size-ad
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (595)
          Category:downloaded
          Size (bytes):56878
          Entropy (8bit):5.24321475116977
          Encrypted:false
          SSDEEP:
          MD5:B712773D7565901CFAA401FF8D03E190
          SHA1:57E822943EC3E4FE05DA7ECFA4A1DFF6E96A9F8F
          SHA-256:D48B802BA95540500605A566B5C82DB36CE640FDE65D64C52946A254B01F58C2
          SHA-512:739DF87720252756811ED8B626976E503AD4BD36D6C8DF4416B53FBBEDC4CE61B8562BDA81AF9CD54897B08312518C8063D2375FC42809C8A2D781FD96E1C17E
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/jquery.nicescroll.min.js
          Preview:/* jquery.nicescroll 3.2.0 InuYaksa*2013 MIT http://areaaperta.com/nicescroll */(function(e){var y=!1,D=!1,J=5E3,K=2E3,x=0,L=function(){var e=document.getElementsByTagName("script"),e=e[e.length-1].src.split("?")[0];return 0<e.split("/").length?e.split("/").slice(0,-1).join("/")+"/":""}();Array.prototype.forEach||(Array.prototype.forEach=function(e,c){for(var h=0,l=this.length;h<l;++h)e.call(c,this[h],h,this)});var v=window.requestAnimationFrame||!1,w=window.cancelAnimationFrame||!1;["ms","moz","webkit","o"].forEach(function(e){v||(v=window[e+"RequestAnimationFrame"]);w||(w=.window[e+"CancelAnimationFrame"]||window[e+"CancelRequestAnimationFrame"])});var z=window.MutationObserver||window.WebKitMutationObserver||!1,F={zindex:"auto",cursoropacitymin:0,cursoropacitymax:1,cursorcolor:"#424242",cursorwidth:"5px",cursorborder:"1px solid #fff",cursorborderradius:"5px",scrollspeed:60,mousescrollstep:24,touchbehavior:!1,hwacceleration:!0,usetransition:!0,boxzoom:!1,dblclickzoom:!0,gesturezoom:!
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2250)
          Category:downloaded
          Size (bytes):2434
          Entropy (8bit):5.358679291355417
          Encrypted:false
          SSDEEP:
          MD5:BD938D034A5305D6408DCE3B9F44897D
          SHA1:049518CBF4E734533ED649A723D0F98E65DDBEEB
          SHA-256:4A62AD2A11276742A4B001CD188EBDBFFB245AF584262FD7950CE3B0B0C11601
          SHA-512:D01617E9704844E259A3FC6E48D8F77E9688BF316F1B728501997C4965C3A5C0F4B94DD89B31AB705CDDC5D08E8EAE0A5EEC12429162383D6D8357FD717ED2BC
          Malicious:false
          Reputation:unknown
          URL:https://eliteresortgroup.com/assets/js/jquery.scrollTo.min.js
          Preview:/**. * Copyright (c) 2007-2013 Ariel Flesler - aflesler<a>gmail<d>com | http://flesler.blogspot.com. * Dual licensed under MIT and GPL.. * @author Ariel Flesler. * @version 1.4.6. */.;(function($){var h=$.scrollTo=function(a,b,c){$(window).scrollTo(a,b,c)};h.defaults={axis:'xy',duration:parseFloat($.fn.jquery)>=1.3?0:1,limit:true};h.window=function(a){return $(window)._scrollable()};$.fn._scrollable=function(){return this.map(function(){var a=this,isWin=!a.nodeName||$.inArray(a.nodeName.toLowerCase(),['iframe','#document','html','body'])!=-1;if(!isWin)return a;var b=(a.contentWindow||a).document||a.ownerDocument||a;return/webkit/i.test(navigator.userAgent)||b.compatMode=='BackCompat'?b.body:b.documentElement})};$.fn.scrollTo=function(e,f,g){if(typeof f=='object'){g=f;f=0}if(typeof g=='function')g={onAfter:g};if(e=='max')e=9e9;g=$.extend({},h.defaults,g);f=f||g.duration;g.queue=g.queue&&g.axis.length>1;if(g.queue)f/=2;g.offset=both(g.offset);g.over=both(g.over);return this._scrollable()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 500 x 183, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):14021
          Entropy (8bit):7.9167558166468925
          Encrypted:false
          SSDEEP:
          MD5:3ACF3EB3B02E758606ABA057E0F25AE2
          SHA1:AC15B705DFD29271D6CDB22AB5C5C9847E8ED06B
          SHA-256:641E9B8E491FCAB2E62FA3B935AD266A6686436A831A6765AAAC14718B15668A
          SHA-512:A1B36E4EEC06E3A67DB782B78B35CF1DBAA7CB1FA1EC7D085CA92BECCDB45CE4E1D3A9FF31861EBF0B4578CC225F27A221D85C7C3FA6D79667CC1DA57BE32906
          Malicious:false
          Reputation:unknown
          Preview:.PNG........IHDR..............m......tEXtSoftware.Adobe ImageReadyq.e<...NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.154911, 2013/10/29-11:47:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:a2e0c971-f3eb-4706-af84-4de364724bef" xmpMM:DocumentID="xmp.did:7000F29CB0D111E4AF47F1DB5A781933" xmpMM:InstanceID="xmp.iid:7000F29BB0D111E4AF47F1DB5A781933" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a2e0c971-f3eb-4706-af84-4de364724bef" stRef:documentID="xmp.did:a2e0c971-f3eb-4706-af84-4de364724bef"/> <dc:creator> <rdf:Seq> <rdf:li>Conrad Patenaude</rdf:li>
          No static file info