Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.msmetal.com/

Overview

General Information

Sample URL:https://www.msmetal.com/
Analysis ID:1426773
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden URLs or javascript code
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,13542139289165670709,13886856840263682688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.msmetal.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.msmetal.com/aboutHTTP Parser: Base64 decoded: https://www.msmetal.com:443
Source: https://www.msmetal.com/HTTP Parser: No favicon
Source: https://www.msmetal.com/HTTP Parser: No favicon
Source: https://www.msmetal.com/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=je2b07d6isg0HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=je2b07d6isg0HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_HTTP Parser: No favicon
Source: https://www.msmetal.com/aboutHTTP Parser: No favicon
Source: https://www.msmetal.com/aboutHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=j8fqpnytt391HTTP Parser: No favicon
Source: https://www.msmetal.com/servicesHTTP Parser: No favicon
Source: https://www.msmetal.com/servicesHTTP Parser: No favicon
Source: https://www.msmetal.com/servicesHTTP Parser: No favicon
Source: https://www.msmetal.com/servicesHTTP Parser: No favicon
Source: https://www.msmetal.com/servicesHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=mvnjx98r5gzxHTTP Parser: No favicon
Source: https://www.msmetal.com/qualityHTTP Parser: No favicon
Source: https://www.msmetal.com/qualityHTTP Parser: No favicon
Source: https://www.msmetal.com/qualityHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=2mec21yeuptfHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=2mec21yeuptfHTTP Parser: No favicon
Source: https://www.msmetal.com/contact-usHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=r5jpsolu0d3jHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=xoy8jtzhvdk8HTTP Parser: No favicon
Source: https://www.google.com/maps/embed/v1/place?key=AIzaSyC5lSLVBxlOHGqd4j1oY6yI42XO0NYzANQ&q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmapHTTP Parser: No favicon
Source: https://components.mywebsitebuilder.com/extern/maps-app/embed-place.html?q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmapHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=pmsuz3d7qsbpHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=lwcto272ak39HTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 82MB
Source: chromecache_177.2.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_268.2.dr, chromecache_252.2.drString found in binary or memory: http://prismstandard.org/namespaces/prismusagerights/2.1/
Source: chromecache_270.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_270.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_222.2.drString found in binary or memory: https://components.mywebsitebuilder.com/sitelio/404.png
Source: chromecache_222.2.drString found in binary or memory: https://components.mywebsitebuilder.com/sitelio/favicon.ico
Source: chromecache_222.2.drString found in binary or memory: https://components.mywebsitebuilder.com/sitelio/holding.css
Source: chromecache_185.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_270.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_270.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_270.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_222.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_270.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_270.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_270.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_270.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_270.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_270.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_185.2.drString found in binary or memory: https://www.google.com
Source: chromecache_270.2.dr, chromecache_206.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_270.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_206.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_222.2.drString found in binary or memory: https://www.sitelio.com
Source: classification engineClassification label: clean1.win@23/196@0/29
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,13542139289165670709,13886856840263682688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.msmetal.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,13542139289165670709,13886856840263682688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.msmetal.com/"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_248.2.drBinary or memory string: x<sVmci
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.msmetal.com/4%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://recaptcha.net0%URL Reputationsafe
https://recaptcha.net0%URL Reputationsafe
http://cipa.jp/exif/1.0/0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.0%URL Reputationsafe
http://prismstandard.org/namespaces/prismusagerights/2.1/0%VirustotalBrowse
https://components.mywebsitebuilder.com/sitelio/holding.css0%VirustotalBrowse
https://components.mywebsitebuilder.com/sitelio/favicon.ico0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://www.msmetal.com/false
    unknown
    https://www.google.com/maps/embed/v1/place?key=AIzaSyC5lSLVBxlOHGqd4j1oY6yI42XO0NYzANQ&q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmapfalse
      high
      https://components.mywebsitebuilder.com/extern/maps-app/embed-place.html?q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmapfalse
        unknown
        https://www.msmetal.com/aboutfalse
          unknown
          https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=j8fqpnytt391false
            high
            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=mvnjx98r5gzxfalse
              high
              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=lwcto272ak39false
                high
                https://www.msmetal.com/qualityfalse
                  unknown
                  https://www.msmetal.com/contact-usfalse
                    unknown
                    https://www.msmetal.com/servicesfalse
                      unknown
                      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=je2b07d6isg0false
                        high
                        https://www.google.com/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_false
                          high
                          about:blankfalse
                            low
                            https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=xoy8jtzhvdk8false
                              high
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=r5jpsolu0d3jfalse
                                high
                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=2mec21yeuptffalse
                                  high
                                  https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LduzUMUAAAAAMHqfxkZpwdwEckAL_hhoWOQP0B_&co=aHR0cHM6Ly93d3cubXNtZXRhbC5jb206NDQz&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=pmsuz3d7qsbpfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_270.2.drfalse
                                      high
                                      https://support.google.com/recaptcha#6262736chromecache_270.2.drfalse
                                        high
                                        https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_270.2.drfalse
                                          high
                                          http://prismstandard.org/namespaces/prismusagerights/2.1/chromecache_268.2.dr, chromecache_252.2.drfalseunknown
                                          https://developers.google.com/maps/documentation/javascript/error-messages#chromecache_185.2.drfalse
                                            high
                                            https://recaptcha.netchromecache_270.2.drfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://cipa.jp/exif/1.0/chromecache_177.2.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.chromecache_270.2.drfalse
                                            • URL Reputation: safe
                                            low
                                            https://support.google.com/recaptcha/?hl=en#6223828chromecache_270.2.drfalse
                                              high
                                              https://cloud.google.com/contactchromecache_270.2.drfalse
                                                high
                                                https://components.mywebsitebuilder.com/sitelio/favicon.icochromecache_222.2.drfalseunknown
                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_270.2.drfalse
                                                  high
                                                  https://www.google.comchromecache_185.2.drfalse
                                                    high
                                                    https://play.google.com/log?format=json&hasfast=truechromecache_270.2.drfalse
                                                      high
                                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_270.2.drfalse
                                                        high
                                                        https://support.google.com/recaptcha/#6175971chromecache_270.2.drfalse
                                                          high
                                                          https://www.sitelio.comchromecache_222.2.drfalse
                                                            high
                                                            https://www.google.com/recaptcha/api2/chromecache_270.2.dr, chromecache_206.2.drfalse
                                                              high
                                                              https://components.mywebsitebuilder.com/sitelio/holding.csschromecache_222.2.drfalseunknown
                                                              https://support.google.com/recaptchachromecache_270.2.drfalse
                                                                high
                                                                https://components.mywebsitebuilder.com/sitelio/404.pngchromecache_222.2.drfalse
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.105.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.9.104
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.253.124.207
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  173.194.219.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.154.239
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  66.235.200.8
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.251.15.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.153.239
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  74.125.138.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  74.125.136.120
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  20.38.109.164
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.105.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  74.125.136.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.105.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  74.125.138.106
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.9.139
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.253.124.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.239.140.10
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  64.233.177.104
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  13.92.180.208
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  93.184.215.201
                                                                  unknownEuropean Union
                                                                  15133EDGECASTUSfalse
                                                                  142.251.15.139
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.14.35
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  64.233.176.207
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.4
                                                                  192.168.2.6
                                                                  192.168.2.5
                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                  Analysis ID:1426773
                                                                  Start date and time:2024-04-16 15:51:32 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 5m 49s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://www.msmetal.com/
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:CLEAN
                                                                  Classification:clean1.win@23/196@0/29
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  Cookbook Comments:
                                                                  • Browse: https://www.msmetal.com/about
                                                                  • Browse: https://www.msmetal.com/services
                                                                  • Browse: https://www.msmetal.com/quality
                                                                  • Browse: https://www.msmetal.com/contact-us
                                                                  • Browse: https://www.msmetal.com/about
                                                                  • Browse: https://www.msmetal.com/services
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                  • Skipping network analysis since amount of network traffic is too extensive
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=Canon, model=Canon EOS 80D, xresolution=130, yresolution=138, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 9.4 (Macintosh), datetime=2020:10:22 15:30:01], baseline, precision 8, 1080x720, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):357655
                                                                  Entropy (8bit):7.9406343686406355
                                                                  Encrypted:false
                                                                  SSDEEP:6144:45GxL5Gx33jFaaw8cPPqjkWFxJlnlZYYNi5JZMGJ2CrerUtLxYh3IflLnc0BK+Dv:b+V3jFaawXPFaxJpsYcOGJ2C62Yh3OlL
                                                                  MD5:AFE9EF98FF4771B58D26EB733FD14694
                                                                  SHA1:DE4B2E5EE252657A104FF8B8C0D2310FA36071C3
                                                                  SHA-256:D8C24FF2AE4E03694CEE855E2F80676AFECC66154CBF4FB43742BFA6C4BB65C3
                                                                  SHA-512:CC32EA3A7E24FA0918D979C5AEA5831158FF90C465B92D383E9D97B1C22E0E46273358EB69B7AC6802CC5603CC642CA08C315459617F91565ED61D798EB7FB62
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/production-sitelio-v1-0-7/277/108277/oNZ1Sji8/6611d162595c4357a0e186adb7882ae3
                                                                  Preview:....'.Exif..II*...............n...........t...........................(...........1...2.......2...........i..........."...Canon.Canon EOS 80D.,.......,.......Adobe Photoshop Lightroom Classic 9.4 (Macintosh).2020:10:22 15:30:01...........R...........Z..."...........'.......d...0...........2.......d...........0231........b...........v...........................................................................................................11..........11..................................................................................................1...........2...........4...........5.......................-.......2020:10:15 16:27:09.2020:10:15 16:27:09.-04:00..........A...................d...#........]@......]@.....093021001570..................................EF-S18-135mm f/3.5-5.6 IS USM.0000019d26........................p...........x...(................................#......H.......H...................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):88
                                                                  Entropy (8bit):4.012658069796641
                                                                  Encrypted:false
                                                                  SSDEEP:3:7jZoS8/ZoS8/ZoSISHq/ZoS8/ZoS8/ZYn:PZoS8/ZoS8/ZoSfq/ZoS8/ZoS8/ZYn
                                                                  MD5:AD8D43900266BB55554493A9D1C13497
                                                                  SHA1:87A6A765E39A3D64DE763D9A51640391A34D7436
                                                                  SHA-256:01E1CB170EB34E5E966F9C4B69755F0C2B8DE0E095851EA85DA6804DCC0940EF
                                                                  SHA-512:31158ADC5530DCA6D48F09CF265EACC95908471AA75459209AE7EEDCC01EA911833F794624067766AB683B282716A166012BC7BE8552CB1748F58D4A716816F4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkBVFSf_I2InhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDQbtu_8SBQ2RYZVOEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                  Preview:Cj8KBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1920 x 1242, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):60208
                                                                  Entropy (8bit):7.470958029551664
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ukWN7PtuDm+vdlojafu1noRI6R/XDE9hJY9f:cNztjSCWjGhJK
                                                                  MD5:24C402521248A8C44A8E45F33E109999
                                                                  SHA1:B15AD4E784BF1F7A5A5AA49590E2E395AAF92C7F
                                                                  SHA-256:BAAFBBA2E30C29F35E970CCC470D3B7876D046A486CDF1D757CDFA585DBF74FA
                                                                  SHA-512:ADA701C5D382D81FF4AC8B5B140C46B3ADF2E432E8357CCF0DD5BAC31F05882A8EAE17169C8B53E1C094348C2242A0C1FB431606F7A6579D14CDF48436B22689
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............._{.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....9)?w......IDATx...w.$gu7..j.A*%.HB.A".T4"gD...`@.`.?..1..s4......-.4...[dT.D...r....V.fvBMx.s..N..[===.u.{o.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Kalinovsky Dmitry,+375447500400], baseline, precision 8, 5050x3367, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1965490
                                                                  Entropy (8bit):7.943141721278715
                                                                  Encrypted:false
                                                                  SSDEEP:49152:Sy5odTZZQHbNsrU30/tInBvOidortek+c72PiiVembzx:SvZZQOU30VInAte272+mvx
                                                                  MD5:E99E5C75666F34D70A99F66D7F91D36F
                                                                  SHA1:846D1AA61558A18FFE3C67C5490EBC92E42E9D48
                                                                  SHA-256:C276954A7080CF433E14126D622810C6367521C44F873C8FB3CA493408B1DD6A
                                                                  SHA-512:16BE6CFE99181D49C12FEFBE4D50FE7CD2A0F7A6AD669307F7DAC3E4AA3A6C41E71149404B6775DA1E9FB7FF89C3688355E8C6F6C05B043E0BCF817D51F2CED1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............BExif..II*........... ...........Kalinovsky Dmitry,+375447500400....C..............................................!........."$".$.......C.......................................................................'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Vo.u....3.R.,.;.....qS!....R.u ..i.sJ..U.1.E..~.!......Hi....5Hj7..AN..r."@i.).@.....G....J>...:.C.)..Hh..*9G.1.Q.J..rUK..g5vQ..`"o.).....2..]F2.....g.._E.{.QhT......rg'<f....k'.$..z..d`.Y....Z.\..:Wb3f.p.c8.&...].6.A.k.-...k......0..}j..d.k....(......L.p^...]..T...5..W......fh.m.Q.%fYL
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2501x1667, components 3
                                                                  Category:dropped
                                                                  Size (bytes):658189
                                                                  Entropy (8bit):7.991256882207069
                                                                  Encrypted:true
                                                                  SSDEEP:12288:nnOn3NxcPitpRlyVpam+pPys2kkoJ6EcFUvKrp7JpEwnDw5B9n4iDUJljpW:nCcabI+pyPkkoJWGKrBJpEko9dklNW
                                                                  MD5:89460A05E41E529BBABC06DCD63E87B7
                                                                  SHA1:2E8FF883CC3AFAC47DC286FE14ADA40804115FF5
                                                                  SHA-256:EE608238A92ACA66A8335473B61039505B3727F4BCB3ED20706ADC6DB603C1F4
                                                                  SHA-512:C47DA5EE3E01FD86937D6BB4FD6A2ADCC01E9E9E579E3D2C680413D702946627178187129B7B6F18DFF5961ABFC61B0FF6CD97CE1B8DAB1146E04183A754D75E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".................................................................................O.F2BhAN..-....'.......Q....W.F..]..R3.R..Ueh.R..Kk.. .'..c(...Y..FQD....!4)FH....m..U...h...=...O..e.$..J..Fl...s..Zd..g.0/O.0...C*.Yt.3.y.lm....<......R(....Q.6.....N-.........r.Y.X^..N..k....E9.@(......l...gH..I.4.Bpite.\.Bz...FI....&...$.4T)%..3K=O..3..2..[..D.......C.........[\.#].k6...cN..s.(.Y.HN)... .*.XMJ..*RHJ.Bi.4..:4.h..4.U.....E.JQ.Q..I...L ..m4..kJ.@L....%...2...&......."..pdA(...A.4........"T.P'...8.L...L6....*.....M.)D).aE.4..d#......(.h.|..(.2...].0..i..eh.N..]U..h).+....I.........$..6...$$.[U...B ....@.z.<q~.rr...86......O..'.r<..8.)A..D.z3w.3..h.YS...9..C.....I...V]..}7.:Uh..e]..T+.v.8..X..<..n.2....$..rOMQE.5@o.....T.J.......).s..^.\l.m....w6.Ak..].T.l..;..q...l3.S.Ce....^[....9U......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Canon, model=Canon EOS 7D, orientation=upper-left, xresolution=166, yresolution=174, resolutionunit=2, software=Adobe Photoshop CC 2017 (Windows), datetime=2018:02:14 13:57:26, GPS-Data], baseline, precision 8, 5184x3456, components 3
                                                                  Category:dropped
                                                                  Size (bytes):9803263
                                                                  Entropy (8bit):7.981140059684728
                                                                  Encrypted:false
                                                                  SSDEEP:196608:AsRMOulXTsmXr7MCgCGnGB++z6H6Y8FekuitzSpRr7HRHfWt:ZRX8TL4CRr0i4kPSbR/Wt
                                                                  MD5:4539D611C1F5E8C71327CAB0D7E37567
                                                                  SHA1:0D40A80AE286B48910587F9D8DBEB30BE30D290C
                                                                  SHA-256:32D3C6F509FCA16516DB95BE4C8DF7F1F3E2F1B4BA03247BEB7A177B76228EBC
                                                                  SHA-512:8F170EFAE5968C08CD083E9886FF3CCC96C498BBDBE17EFBD58F73A5027FDB21F43C6DFDA6C1203AEED8AD26A82913FECDB0B55A052B9CF3C2CFA52BFC5B6779
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....,.,......Exif..II*...................................................................(...........1...".......2.......................i...........%...........(...Canon.Canon EOS 7D..,.......,.......Adobe Photoshop CC 2017 (Windows).2018:02:14 13:57:26. .........r...........z..."...........'.......d...........0221............................................................................................................................................91..........91..........91..........0100....................@...................................................................................................1...........2...................@...........2017:06:07 08:11:30.2017:06:07 08:11:30..g..e...................................ASCII......2.......w...2581200402..........i...............................................................v...........~...(...............................Z.......H.......H.............Adobe_CM......Adobe.d.........................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2398x2398, components 3
                                                                  Category:dropped
                                                                  Size (bytes):753057
                                                                  Entropy (8bit):7.985741546985658
                                                                  Encrypted:false
                                                                  SSDEEP:12288:f7JWQf/0x9Q6kQzCk+fx9ePXSeL7xutH9+RMzUqcyIhliNPu:sS/0xZdzCkKzehhunzzjrsliNW
                                                                  MD5:724CA1AAA7AFA6B16945068EA5BA4C65
                                                                  SHA1:12A1366D342052C1C73D499EFDFE9EBA325DC2C1
                                                                  SHA-256:921C37237EB799945AB43E4259C8B0224A0297140A730E80CBA5098E4C6C7D86
                                                                  SHA-512:5978C72401A1C3BF5FFD23D975C2484ECD2AE8DCA0D331F2324E66D9570C33A51F0AF88D209D38BE39EB40C4EE3F050A0DF58440E14207C7549D1FEFB5D56616
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................^.^.."...................................................................................R5.'...W6...<}...9=......*x.|u].;#..\.-..T&...D*..G.=..5.kR..#....=.-....c.....VS.s0.^s..(i...KgF.|>.?-...Sl...W.u....u.c...tj..Us..3.e../..7..t...Z]f.....9..bi.>.n...z..Rw.E.=..r.Vn."./_E..I.;.k^].......P....GF>.z.1....d[6.6..x..o-...i^....L\..tk.E.t..T.4.v.....l]Yt.ad.:u#..M....V.vv....U....f3...wh......g.:2.9..>...3....Yq....U.(.7PeH..............H....."I....@..........@...~T|......}....W.9...f....1./K.z.%E......t...V..t..4.MeC.Ul.0I..m..........H.5/.6.W5.....I.......I..!...\.Z.C..V.....,zl...hMtK%*....v...V.Y[.#.q.mb..7.W...'F=.......o........qv.C.]...Mr=.V...iQ...Zs...g.+....oU.j.....U...M.gns.M.P..o.N.\...,r.eM=.v...tsf:|.6.....P....s....=Y1fW7s:..[....fF...Kz..f.....^..s.n..i..9Mk..m...k.[
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=Canon, model=Canon EOS 80D, xresolution=130, yresolution=138, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.0 (Macintosh), datetime=2020:11:02 15:53:05], baseline, precision 8, 1080x720, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):889121
                                                                  Entropy (8bit):7.979496790669655
                                                                  Encrypted:false
                                                                  SSDEEP:24576:RlD1v+3tsDVwLT7El4GdlxVvPlEQrES9vQ:RlJKtsDVwLeFdlxVjESxQ
                                                                  MD5:FD7BCE31281311744C5E8E1B2011AACE
                                                                  SHA1:0EBA0A02D2EC7D06FC47B69B5CB551F882306C74
                                                                  SHA-256:7457C09FD34F1E438FBADBA15C7C12CFE1641D41A5C863C3CC39D7A4ED8E67D4
                                                                  SHA-512:A3F4D182CAAC4C5264635853753E603E277E61DEFBC7EEDBDF47EB8302DA22B8E36403FD89DD11F8EFE2176B394CDD42A5D4CDE16FB2A8961C0F83BE7CB87C04
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/production-sitelio-v1-0-7/277/108277/oNZ1Sji8/fd8b2aead7e84cd3a8fda66b8be9679b
                                                                  Preview:....=|Exif..II*...............n...........t...........................(...........1...3.......2...........i...........$...Canon.Canon EOS 80D.................Adobe Photoshop Lightroom Classic 10.0 (Macintosh)..2020:11:02 15:53:05...........T...........\..."...........'.......d...0...........2.......d...........0231........d...........x...........................................................................................................21..........21..................................................................................................1...........2...........4...........5...............................2020:11:02 18:31:59.2020:11:02 18:31:59.-05:00...t.@B..................)................]@......]@.....093021001570..................................EF-S18-135mm f/3.5-5.6 IS USM.0000019d26........................r...........z...(................................9......H.......H.................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1407526
                                                                  Entropy (8bit):7.9463731525580945
                                                                  Encrypted:false
                                                                  SSDEEP:24576:zOHuNxUuwr/TyFg9L1nGxX41ZjMwKiBRr0e/HWgEMcrdp7bq85jH9p8ob:zPQOOLZGTwKIh0e//G55Pdpf
                                                                  MD5:4B252EE8D5608920A1BB052EBA9DD349
                                                                  SHA1:4C9D1E706AEA38B2DB653A5D64DE25045627972E
                                                                  SHA-256:EC5D21011347E5A066B925062893F87B6044FF303F608FEE9A35A778EA17C77A
                                                                  SHA-512:36F88124AA9A826AB53FA0DF851962CDD7FB2A2F603BD293232BD369CAE48AE4CEBFB74F8CFAAD4E66DA35B7CDD093C2A614DBC53E50BF1A206B2A752F3EA8CB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........T....g.4R.3p.8.Q.o^...*L..+.....=I..Di.$.s.5#...8.Z..D.B.HlpqS.e.-.lTE@.,9..*HW....Fi...e.(q..p.@...r...SbM....N..Z5..=cQ.@..`VL.N.:....l.*H.s.t.*.e.)........@c....J....!..V...{.\w.U!@.# ....j.Kt...C....5vz....D.F9..g..8....Z.V......_.kJ6Fu..m........`_b ....[.N..n..U..G9.1.33.[.-4..i.~B~~..z...W.P.%..2$...3._I|c...pP!3.<..5...,........O-.....z.....&
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):76574
                                                                  Entropy (8bit):4.932381625063932
                                                                  Encrypted:false
                                                                  SSDEEP:1536:Ij20U2RVBF7eKP3lt+7zTtsccCYcmb487rugJx6v0vuzTpux8zGlbcozFBCTF3VN:q73w
                                                                  MD5:64CFB961167488AEAE586BDC2EFD8A2E
                                                                  SHA1:E3AD5360AF5CF22FF17A7BA1369D582B6C14BEEB
                                                                  SHA-256:061A0A62323912EB6BAE1731DAAE0EE94B2E53C8135891B896BE6B7F43B9901F
                                                                  SHA-512:D2B66842B5B014F1BE64A6C035C05C92A8A977D60CBD2D2450724F4D708BC67C895AD68FC4C10AF10B86B1E4C92618F78DBE383638EC5E6F88983D27A3905FD1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/ede3c9989cb84b8bb411b08c579ffec7.js?1705601602
                                                                  Preview:PagesStructures['id1430291759745'] = {"structures":[{"type":"page","id":"id1430291759745","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":true,"name":"About","baseName":"Services","templateID":null,"templateName":null,"order":0,"customStates":null,"isElementWasEditedInMode":false,"showHoverEffects":true,"skinInformation":{},"isSupportsMobile":false,"isVisibleInMode":true,"isFixed":false,"topZIndex":0,"elementOpacity":1,"staticMargin":{"horizontalMargin":0,"verticalMargin":0},"sizeAndPosition":{"left":0,"width":0,"top":0,"height":2077},"lastResizingSize":{"left":0,"width":0,"top":0,"height":2077},"isVisibleInLastSection":true,"isVisibleInLastDataItem":true,"attributes":null,"metaProps":null,"metaItemType":null,"metaTitle":null,"styleBindingId":null,"styleBindingFields":null,"shadow":{"top":0,"left":0,"spread":0,"blur":0,"color":"black"},"glow":{"spread":0,"blur":0,"color":"black"},"isParallaxBackground":false,"parallaxBackgroundSpeed":0.5,"isParallaxElement":{"isActive
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (6107)
                                                                  Category:downloaded
                                                                  Size (bytes):18344
                                                                  Entropy (8bit):5.82148391100247
                                                                  Encrypted:false
                                                                  SSDEEP:384:CSBo1bZpX2Hx1ArQkWJ1YvxvSvWbYoZzFYJGUcsIYMlNMV+y2JGFGRF:CSBcdpX2Hx1ArQkWJ1YvxvSvWbYoZzFJ
                                                                  MD5:A0465C2D412641C214F90E41CF2EEBD4
                                                                  SHA1:ACAFE8E33BEA503018A8A8E16E834F3942A8045E
                                                                  SHA-256:7614566446722AAFD9BF12D86B5BDE7E2B05652C8DA9D5421C361D117DBEAEE9
                                                                  SHA-512:30F861D33C9EE425029749569CF48FFF496DBB8BF486748FA11CE1E9D8E35A72F614EE9E87D4233AA291101F8AEEC83CF2D2276F8B22CB8EF123A7E094414383
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/services
                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Services</title>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE" />.<meta name="HandheldFriendly" content="True" />.<meta name="MobileOptimized" content="1024" />.<meta name="viewport" content="width=1024" />.<meta name="twitter:card" content="summary" />.<meta property="og:image" content="https://storage.googleapis.com/wzsitethumbnails/site-49603119/800x500.jpg" />.<meta property="og:image:width" content="800" />.<meta property="og:image:height" content="500" />.<script type="text/javascript">.var _fc;window.getInsights=function(a,b){_fc||(_fc=a,a=null),window.AMInsights?(_fc&&(_fc(window.AMInsights),_fc=null),a&&a(window.AMInsights)):(b=b||25,setTimeout(function(){
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:15:47], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4363469
                                                                  Entropy (8bit):7.965162252854913
                                                                  Encrypted:false
                                                                  SSDEEP:98304:+A7hjapXxdtarYdcj17b3QRIyw1OpS5HYhCrSsXkUzfZV+:+G8xOj1HQGywOk+CrSsnm
                                                                  MD5:5D2029F6A31DE2C2725F4CEE9FC7B19F
                                                                  SHA1:B7F91C0FF6A721D0D8368F4BF037CB7FA37BFD69
                                                                  SHA-256:7AA5BDD95810A30BF9B6591D2717B07354645476593DF85530A4BA2C7124D26C
                                                                  SHA-512:53C2E6161BBEB887D68BAB6631B9FC3ED43239A6AC72EB70230FA9946FA042EB1620AA860D8A0C737D3E691DC1C1AB73C95B00AC4B9DF3BDD77533F2977F110A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/6f1611f0103d412e969aeb0a93cc276c/DSC_0075.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............s...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:15:47..(........................"...........'.......@..........0221.......................................................................................................................|....pH...T.......,............50..........50..........50..........0100..................... ........... ............s................................................D...............................................L.................................................................................................X...8....2019:06:13 05:15:47.2019:06:13 05:15:47....................2.......R....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 60D, orientation=upper-left, xresolution=154, yresolution=162, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2014:09:21 20:47:42], baseline, precision 8, 5089x2863, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):6306183
                                                                  Entropy (8bit):7.977436939458574
                                                                  Encrypted:false
                                                                  SSDEEP:98304:8V54aPCvcgHyKzaMFOe7zmalhDbAMovvEL/SXjx4+cC8ptP0B5/KknRMEeakpI:80aa7yq37zN9b1ovvEsdiC8zMXi4kpI
                                                                  MD5:DADCF8DB64C17D195572C543E91B0A86
                                                                  SHA1:4EA5F08A2FA8CD2BC3B9C0CC13D8A89EE5503EC6
                                                                  SHA-256:84E9BC3968CE479ED55A104DB64B745FF29F2B814ED3C12DAB23A1E17F0ADB8A
                                                                  SHA-512:EF560EB0A2F0F52E5A4AB5B3958C1706052B358B4E1ED0FF6D0E2B18AE4EBD7C56DA15F2EBD0B7589EDD02049DA83FFC4E64A5E2D2801F8CAA319E16618FBE61
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/abbc935b96774b74bcf303a37e66c519/AdobeStock_70683521.jpeg
                                                                  Preview:......JFIF.....,.,.....`Exif..II*...................................................................(...........1...........2.......................i...........|...Canon.Canon EOS 60D.,.......,.......Adobe Photoshop CS5 Windows.2014:09:21 20:47:42.'........................."...........'.......d...0...........2.......d...........0230............................................................................................................................................58..........58..........58..........0100................................/.......................$...................................................................................................1.......,...2.......8...4.......X...5.......p.......................2013:09:06 11:45:26.2013:09:06 11:45:26..;..............................q...2...Z...................w...2731424054..........i.......................EF24-105mm f/4L IS USM..000044cf5c........................................(...............................~.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275576143
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2924)
                                                                  Category:downloaded
                                                                  Size (bytes):27999
                                                                  Entropy (8bit):5.557202106537271
                                                                  Encrypted:false
                                                                  SSDEEP:768:wF0Fg5t99upKk89s6xMNdYy2DJZyXGsJYphU0QMuMpbpRcxC/rI2hH2IT5xs:weC7M0rq
                                                                  MD5:E820D691074AEA0597BB293257174D9C
                                                                  SHA1:FA7DD71199D074334C1A00ED9AF866E0FA8AC6CD
                                                                  SHA-256:52B2A0F543D748836B4F36D457CC86CCA324E00C700BCE5B6251F717B81BC943
                                                                  SHA-512:08B7872A813A26B8557D35F587DDCE9CC9DF86F69382DB504F9A65F4C5B2046F9F57301145FF4C72A0FCA7AF0A061A16A2CDB8290417A931BABCE87A62C0EA9E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/onion.js
                                                                  Preview:google.maps.__gjsload__('onion', function(_){var OMa,PMa,hR,kR,jR,SMa,TMa,UMa,RMa,VMa,lR,WMa,XMa,YMa,ZMa,$Ma,aNa,cNa,dNa,gNa,nR,iNa,kNa,nNa,jNa,lNa,oNa,mNa,pNa,oR,rR,sR,qR,tR,uNa,vNa,wNa,uR,xNa,vR,yNa,wR,xR,zNa,ANa,yR,DNa,CNa,BR,GNa,HNa,INa,FNa,JNa,LNa,DR,PNa,QNa,RNa,KNa,MNa,NNa,TNa,CR,bOa,cOa,fOa,eOa,FR;OMa=function(a,b){_.H(a.Ig,1,b)};PMa=function(a,b){_.H(a.Ig,2,b)};hR=function(){QMa||(QMa=[_.L,_.K,_.M])};kR=function(a){_.zI.call(this,a,iR);jR(a)};.jR=function(a){_.RH(a,iR)||(_.QH(a,iR,{entity:0,Dm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],RMa()),_.RH(a,"t-ZGhYQtxECIs")||_.QH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};SMa=function(a){return a.ij};TMa=function(a){return a.Wk};UMa=function(){return _.pH("t-ZGhYQtxECIs",{})};.RMa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6747)
                                                                  Category:downloaded
                                                                  Size (bytes):262422
                                                                  Entropy (8bit):5.42307706709398
                                                                  Encrypted:false
                                                                  SSDEEP:6144:6zrtVY+yOyukYkjCrnwsNgYCsGsRttxo1nSN4fLWIGur/OML4D6586:6zjY+yOyukYkernqYJxo1nSNGLWIGurh
                                                                  MD5:418ECBB83C2DF2A704FDEC98CBA736BF
                                                                  SHA1:0B0535EBE27DFCEF7437BC75CF33648C61BE3DBE
                                                                  SHA-256:CF0C03BD0EFEE39705D10989E116CE08D2810C4ED1B578B6451DD26A34BEEDE5
                                                                  SHA-512:78580875F8CED25106945DF41C7F99DFE054632CF856556FBC7338C15387C9154C88B3E4035E320BCFC33463D4BF1BEFF3DF3D4EE980AC49BE7AD066A0283C89
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/common.js
                                                                  Preview:google.maps.__gjsload__('common', function(_){var Dda,Eda,Fda,Hda,Jda,Kda,Lda,ss,Fs,Js,Rda,Sda,Tda,it,lt,kt,Uda,mt,Vda,nt,qt,st,ut,yt,Xda,Yda,$da,bea,Ht,Zda,cea,dea,eea,Yt,du,fu,ju,mu,vu,gea,dv,nv,pv,ov,lea,Iv,mea,Lv,Mv,Nv,Qv,Wv,Zv,Xv,aw,oea,bw,pea,ew,kw,tea,mw,nw,uea,pw,qw,rw,vw,xw,ww,zw,yw,sw,Aw,Iw,yea,Kw,Mw,Pw,Tw,uy,Zea,afa,bfa,mz,Jz,xfa,Afa,yfa,Wz,Efa,Ffa,Pfa,Qfa,Rfa,Sfa,pA,qA,Vfa,Wfa,Xfa,Yfa,rA,Gda,Ida,Qy,Ry,$fa,$ea,Py,Ty,Mda,Nda,cfa,Oda,Pda,aga,bt,aea,fga,gga,hga,iga,yA,Gy,kga,lga,mga,Bt,Ct,nga,jfa,wfa,ufa,Wt,oga,fea,nu;._.Yr=function(a,b){return _.ca[a]=b};Dda=function(a,b){return _.yd(b)};.Eda=function(a){return JSON.stringify(a,function(b,c){switch(typeof c){case "boolean":case "string":case "undefined":return c;case "number":return isNaN(c)||Infinity===c||-Infinity===c?String(c):c;case "object":if(Array.isArray(c)){b=c.length;var d=c[b-1];if(_.Mg(d)){b--;const e=!_.Xg(c);let f=0;for(const [g,h]of Object.entries(d)){d=g;const l=h;if(null!=l){f++;if(e)break;l instanceof _.ch&&l
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1276247
                                                                  Entropy (8bit):7.93259188341369
                                                                  Encrypted:false
                                                                  SSDEEP:24576:tsflLvHFE0uT/e3kczJ9opXwcHXHAtO0FsHnxFO9h6FarXH/T9IM:tsflLvH1T9Owc5tFOKFUXHrn
                                                                  MD5:8869AC18C3705A0E55E082D956480C07
                                                                  SHA1:878B27F48709FF7764D02021DF176D68163EE2C9
                                                                  SHA-256:E92A4FCAD39D684EC5F66EDFEE66D9B34DE4B2A6D2B4AB7D27B27B237D5C716A
                                                                  SHA-512:D257B2A6D36477714F41BD6FCB0BC069CCB69DB147B9D0F15AC558669467020FF51AFD46585B0B1F2D687BAB93952639538E08BC99BE72D80B828304552AB03C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Bd;....)>...'i...h.c.t..J..FY........+<...#v:..l.Pn'....i.(.....D.w*....!'?...!P>cI2.+.H`Cc...'0n`9........'].2}..V.2.Ac&|..T....q.Z.8.y...-.G..6z...HV8. ...W.\C..1T\"..-.. T..1..I..TU<.4J.~T..K..{S.3...t.YI.0.~_.>@.vGq.M..'.Oj.<....S..J..f...=...=...nG.>).B....&.ue..V....g...58f..1U....g.Id......lw.t........q.;..LWf...K.98....Fe.1\....*...ED.H\.^}..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:assembler source, ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):147233
                                                                  Entropy (8bit):4.985941679337435
                                                                  Encrypted:false
                                                                  SSDEEP:1536:VVAkN9W3eaJPZWXMvRhJkn+iEkUC9qCQ1L87uD5peWo:rQeYTRh2PJQR56
                                                                  MD5:69E55D0C7DB449EB5A03A4DCFF170A3C
                                                                  SHA1:F827478F11B5F071AF81E3D959E47BE366BDF1CF
                                                                  SHA-256:8B85E30ACB4937CB01CF80D75E60CDCF8A3130DA824021C83929EB0C2E226E28
                                                                  SHA-512:F19BE4766CD9A034F71E5543FEAAC21B3DE7AB2409A2C4D0BA2AB3EA3D7547ED79F6C18F52632D9B56DD1578503308839463BAF2648836C047A9450A222E04CA
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://components.mywebsitebuilder.com/g-202312121012000969/viewer-sitelio/viewer.css
                                                                  Preview:.events-catcher,.window-events-catcher{left:0;right:0;bottom:0;z-index:2147483647;top:0}.content-centered,.dialog-button-1{text-align:center}.button,:focus{outline:0}html,legend{color:#000}.no-wrap{white-space:nowrap}.white-space-normal{white-space:normal}.no-shadow{-moz-box-shadow:none;-webkit-box-shadow:none;box-shadow:none}.border-box-sizing{-ms-box-sizing:border-box;box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box}.content-box-sizing{-ms-box-sizing:content-box;box-sizing:content-box;-moz-box-sizing:content-box;-webkit-box-sizing:content-box}.default-opacity-disabled.state-disabled{-ms-filter:"progid:DXImageTransform.Microsoft.Alpha(Opacity=50)";filter:alpha(opacity=50);-moz-opacity:.5;-khtml-opacity:.5;opacity:.5;zoom:1}.opacity-0{-ms-filter:"progid:DXImageTransform.Microsoft.Alpha(Opacity=0)";filter:alpha(opacity=0);-moz-opacity:0;-khtml-opacity:0;opacity:0;zoom:1}@media print{body{-webkit-print-color-adjust:exact}}body[contenteditable]{-webkit-user-m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):40
                                                                  Entropy (8bit):3.895461844238321
                                                                  Encrypted:false
                                                                  SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
                                                                  MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                                                  SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                                                  SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                                                  SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmmwFVbhO_3mxIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                  Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.164497779200461
                                                                  Encrypted:false
                                                                  SSDEEP:3:YfHfI6cp5aRofkj:Yvw6cp5aRoG
                                                                  MD5:6692110A383CB95A01E2B14564C30B2D
                                                                  SHA1:3743D3833024ABEC2E1229D6E39D3B9ED65B6F20
                                                                  SHA-256:BE03D680EFCCB0DC3685C5720DEA9376B2511C614D8B07FC366C85CA7CA8C7F5
                                                                  SHA-512:7C86ED0FB8B7B01961C5032CEBAB8AF57ADFF2BE3DF7C488252FE34372BEECCB1E68FBEE98F5895CBA1B3FB30E2DE889FAE1911EFCF2CFD26300D87AFD4E06C2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{"z":"MTYyLjE1OC43OC4xMzA="}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", progressive, precision 8, 600x399, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):16670
                                                                  Entropy (8bit):7.881030125101485
                                                                  Encrypted:false
                                                                  SSDEEP:384:SruN7OZq+beUjtyg5qNLnXX3D9gA7cRiUYgZKiZq4eEqT/uNCe6:wuN7OA+bdyYq1Xj9gA7oiUYOUiNCx
                                                                  MD5:928A89BC7CB99B1C0CDE371F7288B056
                                                                  SHA1:F265CC41588279690FEF492A40D1C09A34773C4D
                                                                  SHA-256:6981BA04377AD2192A268899F9E5B3F17C414559C3A6DC3C1EC9B0635BA6B2D7
                                                                  SHA-512:1EE0048E2E4127DEB66E4298F4F56C14D7B998EB4FA3A36C23CF8E9DFC6BD3CF7311DBFB9AADD8B956CD95081F4FBF71AFA2B5A0ECFF2E3C7735E9BEFB7294B5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/9acad796f77a4d1b84adb60b2c96f6f9/MPLS-Washer-Stainless-Steel-Background-600x399.jpg
                                                                  Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........X.."........................................................................<.;.c.k(nu)Y.zP.b..1.b.%.D...>s.:...f...=:76Q.4.G*.a.sN....s!,..fJu.M....4$.fFV..^D.A.|~.7...iF.#j*:...D...C......H.y..c./L...<..R.Zb.1j1j2.C.37t<..W.eI3RF~.y..spG*I..s.<..H.."3.......1g.N..R..ZN.a.r.M(..0...$<.1.R!:N...BGG....Sca.A.sN..q.x8.....$*I..F...!/D.<}1!;L.o......w4.*N.):..*M..Gv.q`%i.o/..y.h.,....MX.E.sD.(....tZ4\t..3..:L..:.:L..t..Y...Fu..\~.O.N.s...qe...Re)6U.-(....#...y.4/.E.3p.(ZQ..n#QBa.ScA.J;....1`K ,....I3PLRd.Y...Fv...?S...L..h..F.F.Z.w..f,..3...y.4=.<...2f.9b5.r.5.$t.(H.n#.x.ZO....4.....!P..(.d%i...G.....74..5b5.6...Z...4....2..D.7........7...j:=.h".h..H!....x..73.=...2LRa(...y...ZD...?g.F.OG.G...6.KF.Xf.i...Vd<...h. Ft..!..[.o#.BGE.....(..v...f.q`1..@P0h8h.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (562)
                                                                  Category:downloaded
                                                                  Size (bytes):186167
                                                                  Entropy (8bit):5.6102840676244305
                                                                  Encrypted:false
                                                                  SSDEEP:3072:60gm0lFv1Dblw4ajJdZ5todgCmcI9PDdYVJr4qaHpr4bnKOIKPxolOdyWm+6Hx0M:60gm0lFv1DblZajJdDtodg7cI9PDOVaT
                                                                  MD5:6CC4537F5B0FB2554830940D2EF390C1
                                                                  SHA1:DEAE273E7DCA2C26FFB13CD11C32280462FC351E
                                                                  SHA-256:C2F957BDAB42C74B2DFA9F67E6FB1866EDB41034F319D84CA185E5C0F1985F58
                                                                  SHA-512:188CEE01934A4B3AF30A336776226A817F8641A225C206CF2358BC23095CEB89151787C58FD9E6271C676BF86310FEE0D9BB96C73F0A8EEE840D37798EA10277
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/util.js
                                                                  Preview:google.maps.__gjsload__('util', function(_){/*.. SPDX-License-Identifier: MIT.*/.var xna,zna,Bna,Cna,ID,JD,Dna,Ena,Gna,PD,QD,RD,VD,Hna,XD,Ina,$D,bE,cE,dE,lE,Lna,Mna,Nna,Ona,Qna,tE,Sna,Una,sE,Vna,yE,Xna,zE,Zna,AE,aoa,$na,boa,coa,doa,eoa,foa,goa,hoa,ioa,joa,koa,loa,moa,noa,ooa,poa,qoa,roa,soa,toa,EE,woa,GE,xoa,yoa,zoa,Aoa,Boa,Coa,Doa,Eoa,Foa,Goa,Ioa,Koa,Moa,Ooa,Qoa,Soa,Uoa,Woa,Yoa,Zoa,$oa,apa,bpa,cpa,dpa,epa,HE,fpa,gpa,hpa,ipa,jpa,kpa,mpa,JE,KE,npa,opa,ppa,qpa,rpa,spa,tpa,upa,vpa,wpa,LE,xpa,ME,ypa,zpa,Apa,Bpa,Cpa,Dpa,Epa,NE,Fpa,OE,Gpa,Hpa,Ipa,Jpa,Kpa,Lpa,Mpa,Npa,Opa,Ppa,Qpa,Rpa,.Spa,Tpa,Upa,Vpa,Wpa,Xpa,Zpa,$pa,aqa,cqa,dqa,eqa,fqa,gqa,hqa,iqa,UE,kqa,lqa,pqa,qqa,sqa,bF,cF,vqa,wqa,xqa,fF,gF,hF,iF,jF,Cqa,nF,pF,qF,wF,Fqa,Gqa,Hqa,Iqa,Lqa,Pqa,Qqa,OF,Uqa,RF,SF,Zqa,$qa,ara,bra,dra,era,fra,gra,WF,ira,ora,cG,rra,qra,dG,jG,oG,ura,vra,wra,yra,zra,FG,Bra,GG,Cra,Dra,HG,Fra,Era,IG,Nra,Ora,Hra,Kra,Qra,Sra,Wra,Ura,Xra,Vra,JG,KG,$ra,asa,LG,MG,bsa,dsa,OG,PG,csa,fsa,RG,SG,gsa,TG,hsa,VG,WG,isa,XG,YG,jsa,ZG,ps
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 5100 x 3300, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1641219
                                                                  Entropy (8bit):7.748466728805725
                                                                  Encrypted:false
                                                                  SSDEEP:24576:Y5pp9NDuMVkr1UIt88iW9SyAtlmd3BAxjRdbIV9EqabSMR6QKAS0y8:Y5ppnjVG+fQ3BAx1dsV9EqcSMHKARy8
                                                                  MD5:C7C722BF9C1505B132BC600317678DA5
                                                                  SHA1:70B4AFFDB00D49DCC5E585F2D6613CD79C5ED360
                                                                  SHA-256:4F1972A28DC8F46235B1169FD2F8B0D86A7F157AE361CF1532661649458FCB89
                                                                  SHA-512:54C0DBDFEB98E3B3251B3D7D721278065FCF9133C45DAD5F02A7D5AD75576AF0D18AEF36F2B88F9A5A1D88E1A6C3A200B36ED9CD826D383077A06C0A196D956D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............k4......sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx............)......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 60D, orientation=upper-left, xresolution=154, yresolution=162, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2015:09:15 18:59:19], baseline, precision 8, 5184x3456, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):5714213
                                                                  Entropy (8bit):7.979930943832537
                                                                  Encrypted:false
                                                                  SSDEEP:98304:IArolkNuwFtk8M0ZzwcnXRs2xaqePtKSP2RU165w5MI8+QVgVLms1FZK:Yk8edMNIu8q/H+TBnVuas1FE
                                                                  MD5:58678B17A6442C3BF2E9539EFE78CD2A
                                                                  SHA1:2ECABF5822548C83E16EDF9C41D1BE976362A190
                                                                  SHA-256:E1296419022528241D89D5AC69C6EEE95740C33CC7629862F0231DBEEF95A756
                                                                  SHA-512:A79C4C8D30C66C4B7A12DDE44F75F153383706151AA511F340893E2ABA7D8B3299D83C4331403C82BCC9EC34E9D19E8A7F5F6D2ED1C3F8F6A10C3DC2D5F8CA23
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/192cb24965c645c8a6ca6c81f39fd89b/AdobeStock_91504407.jpeg
                                                                  Preview:......JFIF.....,.,....#.Exif..II*...................................................................(...........1...........2.......................i...........p...Canon.Canon EOS 60D.,.......,.......Adobe Photoshop CS5 Windows.2015:09:15 18:59:19.&........................."...........'.......@...0...........2.......@...........0230............................................................................................................................................94..........94..........0100....................@.......................................................................................................................................1....... ...2.......,...4.......L...5.......d...........(...........2014:07:04 08:27:08.2014:07:04 08:27:08.=S......M?......................{...d...:...................w...2731424054..........i.......................EF24-105mm f/4L IS USM..000044cf5c........................................(............................... ......H.......H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (6107)
                                                                  Category:downloaded
                                                                  Size (bytes):18343
                                                                  Entropy (8bit):5.821746283957977
                                                                  Encrypted:false
                                                                  SSDEEP:384:bSBo1bKpX2Hx1ArQkWJ1YvxvAvWbYoZzFYJGUcsIYMlNMV+y2JGFGRF:bSBc2pX2Hx1ArQkWJ1YvxvAvWbYoZzFJ
                                                                  MD5:D768C7717AE82395AB0FFD4B2EBF2224
                                                                  SHA1:C3CE56BEE0920DC0DB477CA773B8BB08BAFB01A2
                                                                  SHA-256:CB994EC346259525BE1763070B69A0A85444D429C2FBE8D1942AF656768762AE
                                                                  SHA-512:B18CA08EA7C16E6E1B31C46AE3C14CFDEFCEBA56615024FAB1A501D5F6982C70BDE9238B871AA926C4ECA8C7F9425B47C3D2C95115C97F8A377D15849614B871
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/quality
                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Quality</title>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE" />.<meta name="HandheldFriendly" content="True" />.<meta name="MobileOptimized" content="1024" />.<meta name="viewport" content="width=1024" />.<meta name="twitter:card" content="summary" />.<meta property="og:image" content="https://storage.googleapis.com/wzsitethumbnails/site-49603119/800x500.jpg" />.<meta property="og:image:width" content="800" />.<meta property="og:image:height" content="500" />.<script type="text/javascript">.var _fc;window.getInsights=function(a,b){_fc||(_fc=a,a=null),window.AMInsights?(_fc&&(_fc(window.AMInsights),_fc=null),a&&a(window.AMInsights)):(b=b||25,setTimeout(function(){w
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Copyright_Kittiwut], baseline, precision 8, 5760x3840, components 3
                                                                  Category:dropped
                                                                  Size (bytes):3133542
                                                                  Entropy (8bit):7.539239275148634
                                                                  Encrypted:false
                                                                  SSDEEP:49152:b79Dqi6vKYxSyDYl0iqA+Az4lLpxvPmCKgrmQCUjWpG8dvFXAzvT4b3P80KlQAU/:bBDqi65xSykHqJgYLpxHCQCUjQlpFQzc
                                                                  MD5:B508D6D0D9079CDC8626E61365486194
                                                                  SHA1:2AD71DF1D7D7BC080F4A39369FC4C7441A4BF82B
                                                                  SHA-256:C0355CE3187E7B61FAE6C7D66F7055BC803BFE5614A24DCB2D7B12024B4A2482
                                                                  SHA-512:BDC339F23D960CAC19864DFF172C08F52A269E252020F355F131D2FEE861122AD180885A5DD761C5A04836606A586CCC13BC5FCC79F1750C9513386F8FAE425F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............5Exif..II*.......................Copyright_Kittiwut....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*67...#o.Z=.~d..v...yK#.....y.......~..J..~....|....SWv..jJ..}[._....l.o......~.'..~...[c...v.&.2:b..:.3.n....*..-.........n...*/......|...>e.A@..|..]2Is.,q.L.~..k.4.v..6..V.......h_..5M.......w.{..Jg..d.......\l....?=1..........o..Z.v.&.o...R.....y>zd....o....W....~..*9..d.._.zPQ+?...j..E..?....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10168)
                                                                  Category:downloaded
                                                                  Size (bytes):200474
                                                                  Entropy (8bit):5.659789722593078
                                                                  Encrypted:false
                                                                  SSDEEP:6144:BXA57a1nuVnBjgVHlxNi8Mn41bzSblrkBip0qAXNb02Na8kfLZWhk:BXA57a1nWnBj+jNiZ41b2blrkBiphAXC
                                                                  MD5:BF28C35AF3C13B15ED1ABB42620E4AF7
                                                                  SHA1:11331442C6D07FD1B9F4A255F0DD0E072B4EBFE0
                                                                  SHA-256:A39080B4E06B8DD96287E37BD2468F040977CC583AB01097F7282200BF20A2E9
                                                                  SHA-512:804B1FED1B228DB46C53AF01B89D89E86C6F0E3B12BBD972030E03E5CD323206CB5DE995EEB4B7ACEA739522D62336228D78A2E4D40126E5989914F8ECFFB726
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en_US&callback=onApiLoad"
                                                                  Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=969\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=969\u0026hl=en-US\u0026"],null,null,null,1,"969",["https://khms0.google.com/kh?v=969\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=969\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=162\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=162\u0026hl=en-US\u0026"],null,null,null,null,"162",["https://khms0.google.com/kh?v=162\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=162\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=Canon, model=Canon EOS 80D, xresolution=130, yresolution=138, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.0 (Macintosh), datetime=2020:11:02 15:43:26], baseline, precision 8, 1080x720, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):530297
                                                                  Entropy (8bit):7.955313445038675
                                                                  Encrypted:false
                                                                  SSDEEP:12288:Ydz9SaZDSsXnfZFm6wyVAiLoiBawYBxI6oQSy:Yd9SaM0n6ybcdBxdoQp
                                                                  MD5:CB019859440564670C1763ADF40E9D3F
                                                                  SHA1:ABAEE11054B21331A25BF1255B81C8575705647D
                                                                  SHA-256:0B1C0F44D7F79E3895B78273D02EE3423FCB599A73C157430D61A0E3BC0913DB
                                                                  SHA-512:8E267F7BE8EF5F582C949FAD8A12653373749A46CFB3F2DA114FFC8C69DEF8CABF44A7160ADE688020BBD9B2C6180FABE2C1AC8A37C6D67BD2CCF67936DD07E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/production-sitelio-v1-0-7/277/108277/oNZ1Sji8/3b4acbc847d8490cbb06d71fb9530261
                                                                  Preview:....7]Exif..II*...............n...........t...........................(...........1...3.......2...........i...........$...Canon.Canon EOS 80D.................Adobe Photoshop Lightroom Classic 10.0 (Macintosh)..2020:11:02 15:43:26...........T...........\..."...........'...........0...........2...................0231........d...........x...........................................................................................................50..........50..................................................................................................1...........2...........4...........5.......................#.......2020:11:02 19:14:36.2020:11:02 19:14:36.-05:00....J.@B..................)................]@......]@.....093021001570..................................EF-S18-135mm f/3.5-5.6 IS USM.0000019d26........................r...........z...(................................3......H.......H.................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 1920 x 1242, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):60208
                                                                  Entropy (8bit):7.470958029551664
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ukWN7PtuDm+vdlojafu1noRI6R/XDE9hJY9f:cNztjSCWjGhJK
                                                                  MD5:24C402521248A8C44A8E45F33E109999
                                                                  SHA1:B15AD4E784BF1F7A5A5AA49590E2E395AAF92C7F
                                                                  SHA-256:BAAFBBA2E30C29F35E970CCC470D3B7876D046A486CDF1D757CDFA585DBF74FA
                                                                  SHA-512:ADA701C5D382D81FF4AC8B5B140C46B3ADF2E432E8357CCF0DD5BAC31F05882A8EAE17169C8B53E1C094348C2242A0C1FB431606F7A6579D14CDF48436B22689
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/59930be50b4a4rdwy377/cmc-final-August-4.png
                                                                  Preview:.PNG........IHDR.............._{.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v....tIME.....9)?w......IDATx...w.$gu7..j.A*%.HB.A".T4"gD...`@.`.?..1..s4......-.4...[dT.D...r....V.fvBMx.s..N..[===.u.{o.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (6107)
                                                                  Category:downloaded
                                                                  Size (bytes):18341
                                                                  Entropy (8bit):5.821585785011442
                                                                  Encrypted:false
                                                                  SSDEEP:384:TSBo1bXhpX2Hx1ArQkWJ1Yvxv0vWbYoZzFYJGUcsIYMlNMV+y2JGFGRF:TSBcThpX2Hx1ArQkWJ1Yvxv0vWbYoZzv
                                                                  MD5:AE284D54247584D1B71DFE85FB440380
                                                                  SHA1:5CA641E1EC5255E0AE396D6D34EAE6B7828CCBD3
                                                                  SHA-256:DD533EAC45AE071086DF880EF84B28836123F9A4BE34D38C5835E10E34895F8A
                                                                  SHA-512:BE1B24DE41321155B6326B4F5EB7DE9EDF1C3435EE4C2DB04A64FD0237580B3A403B9C4C4DA4EC5B41131511F14C764D8B01F1E0B36D20A29DD5E792DC7B7C7F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/about
                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>About</title>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE" />.<meta name="HandheldFriendly" content="True" />.<meta name="MobileOptimized" content="1024" />.<meta name="viewport" content="width=1024" />.<meta name="twitter:card" content="summary" />.<meta property="og:image" content="https://storage.googleapis.com/wzsitethumbnails/site-49603119/800x500.jpg" />.<meta property="og:image:width" content="800" />.<meta property="og:image:height" content="500" />.<script type="text/javascript">.var _fc;window.getInsights=function(a,b){_fc||(_fc=a,a=null),window.AMInsights?(_fc&&(_fc(window.AMInsights),_fc=null),a&&a(window.AMInsights)):(b=b||25,setTimeout(function(){win
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 5100 x 3300, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):1640862
                                                                  Entropy (8bit):7.748393134528428
                                                                  Encrypted:false
                                                                  SSDEEP:49152:Y5ppnjVG+bxt5IZZkjFcWhijjmuDDcHqr5OAfj/dOww2B:WFVZbmwTPuDDmqr5OAL/ltB
                                                                  MD5:7EF0F4B25BC82601314B18C219EB30FA
                                                                  SHA1:AE596EDCDF74789D24A081BCFFC23100BA9F4D80
                                                                  SHA-256:2EC8F2CB28D2DB14117D9EEFBAF52157774E15FA49116A1824F5C699C03C40C1
                                                                  SHA-512:6F288008A546496E7DC2C4E1C4C1E8E93147DE2F0FAF4BB82585CEF27C25E1D03E909F7877CF2C2A13FFBEAFDB063EEFF0F6A99C0975B4635CCC5696B295D2B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/b2ca731367a541338f780650de55d1c6/macomb-sheet-metal-theme-2.png
                                                                  Preview:.PNG........IHDR.............k4......sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx............)......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):52
                                                                  Entropy (8bit):4.2287219294299225
                                                                  Encrypted:false
                                                                  SSDEEP:3:OnuZoS8/ZoS8/ZoSoICkY:OnuZoS8/ZoS8/ZoSckY
                                                                  MD5:E8D0808D2BDD062BA8D333E1D0F9CE25
                                                                  SHA1:FE0CFF76AA82EF291EC2386C576FF72385607B25
                                                                  SHA-256:4D6E15ED880E61C57F9AB332C4DE9477BE26C0134BBD96E037DC8DC632FE6353
                                                                  SHA-512:67860E293075D05A5542E921572292521594066AC82F86BBCA4DF3F7EA3EF363FFFA0E3870ED3E8466DCAE55462FB395EF74282B2E0F518965DC839E5EC3CA91
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQntZNfgRHqahhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDVNaR8U=?alt=proto
                                                                  Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw1TWkfFGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:11:58], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4332341
                                                                  Entropy (8bit):7.956765775155643
                                                                  Encrypted:false
                                                                  SSDEEP:98304:jgDk3z9InfAr5OrUjm7RdKol/80Sw9A0PPfqPeA2WCqs08:cAmfAr5O4jm7CGD99bXqR2WE
                                                                  MD5:ED926F951BC502493CF272A74FAE5418
                                                                  SHA1:CA8838D9F1EC9FE3D1FE2A4ECE49443AB0382FCF
                                                                  SHA-256:8F154F8E7A9F4C73B04A5C973D4D0264BF047187DB7A99BB7DFEC753F0926A00
                                                                  SHA-512:64A3608DA90DA456A3A042782379376597E7CA77328BA011CBD090C1D45EB0216E205CBC8A2B49323230E6185EBFD5872231943BB6611D565C1EB55017ECB2D6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/8c4a8bbcbc0d4629aea9f52b4a9eb45b/DSC_0070.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............q...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:11:58..(........................"...........'.......@..........0221.......................................................................................................................|....nJ...T.......,............00..........00..........00..........0100..................... ........... ............q................................................D...............................................L.........4.......................................................................................X...8....2019:06:13 05:11:58.2019:06:13 05:11:58....................*.......^....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x399, components 3
                                                                  Category:dropped
                                                                  Size (bytes):14856
                                                                  Entropy (8bit):7.811683797080453
                                                                  Encrypted:false
                                                                  SSDEEP:384:YUedP4IZyVW/FhEHCLHdmrKLyQk0LjnS5CujQkB19YRkhX:0ZyVXHCLHweLyQNXSnt19n
                                                                  MD5:595300571F9AD01C35194C0C52EA24CC
                                                                  SHA1:0867A6208DF681EC70F6ED5586436FC07E5D289E
                                                                  SHA-256:7595A326CB8D85265505DA2263F1519E69504C5839AFE6F2F62CC292126FF887
                                                                  SHA-512:D337481D764B5AF3D05E021BEB0171B30CE36342CD923E474A6CAE64E7C557EF23924CC22EB94FD3B6320E9F6B85DBE81167201CDCE741008118D9BE6C7D5384
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........X.."..........-............................................................D......>.k+.Z..M...0.L[....I...W[.se.A..3C...<.e....N..O...!....<....8.%.&.......(.+Y2.Q..JC.B3..F3.=.#.}.O.Ha..?4+.`..Hm..r..ZBF.%Mj9.vb??.....}h.pX..P.7..5..L....m........O."OY.1.d..D...r..A._A$.b..RI%.Lsc.Fsd.2)......./.y....UTt..-C...>JJX.......+b9... .....Y...d.....)..3..+.(..M...."...H.,.....D...i.$j.DJ.$.]9........I|^>..:....`.'.....B^:..P..........r{\...B.%."V...C....h....8...8..!..J0.|f...X($..@+%..$L..M....|$2.1'.....%......UD4.....<...+l...fa`....rz.....@J....Ab.4.........|.+d.(bX0........."V..M*#E."]k$].....b.2.:1.Kt.~?.b..d...M<!...o...fqep.Zky.-....l./...wW.s.|...X.Z...#..r.5.2.%....1a.Z........e.y.I./I.l.D.NG.......I......?.y.1l.....=....Wo>...^4.F..+..........l..O..o..<A.D=.h.....,K..,(54f.L..C@`..^...d.$.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 388676, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):388676
                                                                  Entropy (8bit):5.753688121716041
                                                                  Encrypted:false
                                                                  SSDEEP:6144:wH9tRsSKYcTy7e5L6AjjSn+/CsmzrrKf3UJ0oh3G849+Pou7UDsfDSUlfvgDlYHh:we3Lxjjd23G84MxDLbhv+6
                                                                  MD5:688C6D5265BB7C62F0F0D441885265A7
                                                                  SHA1:130D68DF7C41B6988C17C89E60B17A626AA532A1
                                                                  SHA-256:E2DF61837AA42B1565BA06CA18C0636953A395A0F176D12A5AEA867E6BDF6413
                                                                  SHA-512:BB978DD7CA87861D903E0E4DEDF68B710A79351F1460B87D19F1FE30194E2646EEBFA951282C193D587B9FCDBBB2699DFC7E90E33A3DD5CF768C0C9173325FBC
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://webzaitest.blob.core.windows.net/assets/icons/201610060849567328/webzai-icons.woff
                                                                  Preview:wOFF.......D................................OS/2.......`...`.c..cmap...h...T...T.V.Xgasp................glyf.............head...l...6...6.Z..hhea......$...$....hmtx.......X...X.&trloca... ...\...\..maxp...|... ... .~..name............J..post...$... ... ...............L.f...G.L.f.........................................@......... ... ............... .................................8............. ........... ................................................79..................79..................79.......).......W.a..%#..#"&'..>.32..37467>.;......3267>.54&'..#"..........3267...#"&'&>.32..........#"&'..5'..32676&..&..".......5&........../............8$'A......?(.8..<%Cw...@g=1O.............%1.9............JD/........:K......&. 4......B'&;.....4..@@;rZ7...D+#9..............c.......(.......(.A.M..%'"4#76&/.&".......'&".......?.0.1..67>.'%..?.>.?.6&/.............762....."'&4........`.....b!yb.....`...[.............P.......;...P.......:..!....!..F..[...`.....by b.....a............u...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 06:21:42], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4432852
                                                                  Entropy (8bit):7.964158437658074
                                                                  Encrypted:false
                                                                  SSDEEP:98304:KitAvyi5ANzvOfRcu38D82D4WEPz04Nu6a7f530pRGs0sDgnn76qnFlhkeZHh2fx:KByiOCfN3yDr2ru6ar53EdlD6n7LFlhA
                                                                  MD5:90686DD5350590D2C5E488B58E2A9158
                                                                  SHA1:578BED9412EE21CEE70F72DE0693565ADA746BD1
                                                                  SHA-256:B4D2B26D61F9DF94ABC7FAB4F0462327BC51750BFF170904494A1B8E92342113
                                                                  SHA-512:99146C0F0253DE9F6143E903B683E71AB0252E3F6FA174C87ED594C3AFB0B95D03ED9F913117A7CA39867D4C7D46C4192103813DF6354CC044AB96A30EB56473
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/24fdeb7914ff4aa68e2f3b03ff528270/DSC_0209.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............eH..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 06:21:42..(........................"...........'.......@..........0221.......................................................................................................................|....a....T.......,............80..........80..........80..........0100..................... ........... ............e*...............................................D...............................................L.................................................................................................X...8....2019:06:13 06:21:42.2019:06:13 06:21:42....................%............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275607129
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 5100 x 3300, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):1641219
                                                                  Entropy (8bit):7.748466728805725
                                                                  Encrypted:false
                                                                  SSDEEP:24576:Y5pp9NDuMVkr1UIt88iW9SyAtlmd3BAxjRdbIV9EqabSMR6QKAS0y8:Y5ppnjVG+fQ3BAx1dsV9EqcSMHKARy8
                                                                  MD5:C7C722BF9C1505B132BC600317678DA5
                                                                  SHA1:70B4AFFDB00D49DCC5E585F2D6613CD79C5ED360
                                                                  SHA-256:4F1972A28DC8F46235B1169FD2F8B0D86A7F157AE361CF1532661649458FCB89
                                                                  SHA-512:54C0DBDFEB98E3B3251B3D7D721278065FCF9133C45DAD5F02A7D5AD75576AF0D18AEF36F2B88F9A5A1D88E1A6C3A200B36ED9CD826D383077A06C0A196D956D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/f8fb766d34a948de891d6485aa18432d/macomb-sheet-metal-theme-2---msm-inversed.png
                                                                  Preview:.PNG........IHDR.............k4......sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx............)......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):102
                                                                  Entropy (8bit):4.87377555746297
                                                                  Encrypted:false
                                                                  SSDEEP:3:JSbMqSL1cdXWKQKeHZQx66FTEVgWaee:PLKdXNQKOyo6FIVgL
                                                                  MD5:701C50FE2F9D8CFCA61542DEE7684552
                                                                  SHA1:952A04F81A291E11F5D4ECD7364A3840412BA65E
                                                                  SHA-256:9FC5DFC54DE18E9C98733BBEA6EBDCBC1F01C0B23F985556F24684EE96DC0582
                                                                  SHA-512:5CA3C342F4BE563EE68235F32BCB8B25B62215A961B903B3568C496FCAD4508B9408FBDE00C6592085A819826630462863630F888FE73348F13FC037A9AB2C99
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-
                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js');
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x720, components 3
                                                                  Category:dropped
                                                                  Size (bytes):53844
                                                                  Entropy (8bit):7.985585574340202
                                                                  Encrypted:false
                                                                  SSDEEP:1536:y67NjB6h10biH6CMFadqwFOO3SQf20sqqq+Be1rxeb8MFK:y67hBdnCeaEwFbV+0mqvw8j
                                                                  MD5:907641CB554E65709A92C154448FAC99
                                                                  SHA1:E13E0A2EF41E094237C9FF490A337F279705F690
                                                                  SHA-256:FBE61D4B6E762F4DE003E53EAA510B2F5FA8B9B689BBA78AFFDB105299B3FD7C
                                                                  SHA-512:B13092800AAA7C0E353B047CBD0CC440AECC4BEFCD32942E3089DCD801C8B0A3D3B16682D0B17024851C1180B5552011C33FF1728C0B932D76E6560BF18D7D1D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6......................................................................3..0u-.3..0k.....0X:3+.....\..Fe..<%z.(.R#..f./.{..z.\......;.7..H...A.)n4w..W...4.^.G.~..[......g....~_=...........R....p......(..3...c`..P.B+...*....+.L8(u.U."....F. .....D$B0..X,j....i*DA.cWAct.GR,l6..&E.,.g...9.3+S0dvG.tp.d,...6c.....p...k5.UnS..E',...?.^;..s......+.......7...]..o._[..O;.<../..2..-..w<.m.........6..._..}$R...........!1.P.T6B...%.:...W.+....rT...%Eu.$A.D#..a.dH.dR!"..J.K".i*.$.D..D....E....7\3c.......c.c......>...E...!*.......".[..5...b.2.V...{.=>.?cB..........f...0.:....w......}.__.w..k.?W?.q=g....t?.?OCY....`M...a.. .....X\8.p..UW...QdQVE...Y...*....".2.]EI.QdB5pF.$F.).H.+.D.!.E"Y.#GR5.H.D.I.c..`.r\8X8Y^.x......B...X.i.!`P.&.C..8...Z....i.G10........z|\u.{..~~.9.|.Nt.#14Z]....w|'u;..E..{.=G)..H..?7...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 60D, orientation=upper-left, xresolution=154, yresolution=162, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2015:09:15 18:59:19], baseline, precision 8, 5184x3456, components 3
                                                                  Category:dropped
                                                                  Size (bytes):5714213
                                                                  Entropy (8bit):7.979930943832537
                                                                  Encrypted:false
                                                                  SSDEEP:98304:IArolkNuwFtk8M0ZzwcnXRs2xaqePtKSP2RU165w5MI8+QVgVLms1FZK:Yk8edMNIu8q/H+TBnVuas1FE
                                                                  MD5:58678B17A6442C3BF2E9539EFE78CD2A
                                                                  SHA1:2ECABF5822548C83E16EDF9C41D1BE976362A190
                                                                  SHA-256:E1296419022528241D89D5AC69C6EEE95740C33CC7629862F0231DBEEF95A756
                                                                  SHA-512:A79C4C8D30C66C4B7A12DDE44F75F153383706151AA511F340893E2ABA7D8B3299D83C4331403C82BCC9EC34E9D19E8A7F5F6D2ED1C3F8F6A10C3DC2D5F8CA23
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....,.,....#.Exif..II*...................................................................(...........1...........2.......................i...........p...Canon.Canon EOS 60D.,.......,.......Adobe Photoshop CS5 Windows.2015:09:15 18:59:19.&........................."...........'.......@...0...........2.......@...........0230............................................................................................................................................94..........94..........0100....................@.......................................................................................................................................1....... ...2.......,...4.......L...5.......d...........(...........2014:07:04 08:27:08.2014:07:04 08:27:08.=S......M?......................{...d...:...................w...2731424054..........i.......................EF24-105mm f/4L IS USM..000044cf5c........................................(............................... ......H.......H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1499)
                                                                  Category:downloaded
                                                                  Size (bytes):3329
                                                                  Entropy (8bit):5.309048102527347
                                                                  Encrypted:false
                                                                  SSDEEP:48:aGLnnkDjPxpHQxczrWRF7WCFx/UojyLt58koc0g2B1KyNdVIfLt/fPu0synCweyC:amnnkX0gC7nz/DGNocv29NdV0f20nuV
                                                                  MD5:85A44F3DA76925A60C62F7607C2F5A1D
                                                                  SHA1:C14254AB180B397D3EB0AD23CDE7134B1D1E08A6
                                                                  SHA-256:6A5FA96340B21EE2114134561E65915A9BD9BE9E7E20DB02815E4AA9B313E6FC
                                                                  SHA-512:D5CDFB88298C1FC886B6120EF72BBB94E5C9538129785ED7E81C7AFFF26343AE2ED2E3EF3E5FE4ABD4BC40B0692B8C9399D5BB56CF12AE6ADE630BB3041B14BD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/search_impl.js
                                                                  Preview:google.maps.__gjsload__('search_impl', function(_){var Mkb=function(a,b){_.H(a.Ig,3,b)},Qkb=function(a,b,c){const d=_.jL(new Nkb);c.Dq=(0,_.Ca)(d.load,d);c.clickable=0!=a.get("clickable");_.hNa(c,_.zR(b));const e=[];e.push(_.sk(c,"click",(0,_.Ca)(Okb,null,a)));_.Pb(["mouseover","mouseout","mousemove"],function(f){e.push(_.sk(c,f,(0,_.Ca)(Pkb,null,a,f)))});e.push(_.sk(a,"clickable_changed",function(){a.Fg.clickable=0!=a.get("clickable")}));a.Gg=e},Okb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},0==e.getStatus())){f.location=_.Y(e.Ig,.2)?new _.Gj(_.Fu(_.J(e.Ig,2,_.Lu).Ig,1),_.Fu(_.J(e.Ig,2,_.Lu).Ig,2)):null;f.fields={};const g=_.ri(e.Ig,3);for(let h=0;h<g;++h){const l=_.fs(e.Ig,3,_.IR,h);f.fields[l.getKey()]=l.getValue()}}_.Fk(a,"click",b,c,d,f)},Pkb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Fk(a,b,c,d,e,h,g)},Rkb=function(){},Skb=class extends _.R{constructor(){super()}bj(){return _.Pi(this.Ig,2)}},Tkb=[_.K,,,_.bq,_.pOa];var U
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (56398), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):56398
                                                                  Entropy (8bit):5.907604034780877
                                                                  Encrypted:false
                                                                  SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyB5lxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0B5chXwW49z2
                                                                  MD5:EB4BC511F79F7A1573B45F5775B3A99B
                                                                  SHA1:D910FB51AD7316AA54F055079374574698E74B35
                                                                  SHA-256:7859A62E04B0ACB06516EB12454DE6673883ECFAEAED6C254659BCA7CD59C050
                                                                  SHA-512:EC9BDF1C91B6262B183FD23F640EAC22016D1F42DB631380676ED34B962E01BADDA91F9CBDFA189B42FE3182A992F1B95A7353AF41E41B2D6E1DAB17E87637A0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/styles__ltr.css
                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (554)
                                                                  Category:downloaded
                                                                  Size (bytes):510578
                                                                  Entropy (8bit):5.695280300193632
                                                                  Encrypted:false
                                                                  SSDEEP:6144:/LJaSgOPDcwWOTEmzYSU9F0Gx95F+SiT1i7uiv5VQgDx212FC:IS4sGx97+SihiSrFIC
                                                                  MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                                                  SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                                                  SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                                                  SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 20544, version 1.1
                                                                  Category:downloaded
                                                                  Size (bytes):20544
                                                                  Entropy (8bit):7.964630842366211
                                                                  Encrypted:false
                                                                  SSDEEP:384:p1TI2oDaqDY4m+AFa6YvL5uWxU+K/WdBb9Nm7DjdTEKXk7O7O3wtPJ/21btCl:p1doOqk+z5AWFK+dBb9kPdTEPS8wv/2O
                                                                  MD5:DDF32D230E221D777F9A589F0E2F95EA
                                                                  SHA1:D8721A797492D3DD8A5F5A419A386E69246D15ED
                                                                  SHA-256:DF7DE1F609F36BC4F0B8C56C23FFD2DFAA78F3341E479B0A3A8A4C802F6ACC80
                                                                  SHA-512:FD83643DE3AFEA78C91C28805790DB7D31CF97ED20256A9FC31F4F12DC09F818518BDC755C69E4D6D40D5B5D26AF83E406D18DCE7FAFA63437B9EB62F3470A77
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://wzuk.blob.core.windows.net/assets/fonts/ALyKWGaVsEemWmMSYxY8yg.woff
                                                                  Preview:wOFF......P@................................GDEF................GPOS................GSUB................OS/2......._...`.>..cmap...(...........cvt .......Y.....M..fpgm............~a..gasp...............#glyf......53..P....vhead..<....6...6....hhea..=0.......$....hmtx..=P.......T..X_kern..?X...........loca..Il........~.2maxp..K.... ... .p..name..K<........s...post..M....l.....AT.prep..OH........C.......................................................x.c`f..8.....u..1...<.f....................{...h..... 0t.vf.....&.O.....)B..q>H..u..R``.....9.x.c```d`.b.......@Z.A...`.`.d.c8.p..?.!c0.1.[Lw.D.........\.J.......T......... .Ja.....JK.....:.?........=.s..........}.......t=.}..t......3.x.c.a.g.c..$KY...e@.,.."..........?....%.g....Z.....(".o..Y..Bu342.e......0..........M=.....x.uT?s.E..=.l...B.....E..K8L.8......%.3{..#ed.T)20...:|.wI#.JK.wH...C...IJ..n..~..o.{....H..t;......}..P6.o..o......_|~c.je...u...|..~piiqa.0....9.U..Xb.,Ja...f."..Q.H.c..@..@.i!HP..W...c......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x720, components 3
                                                                  Category:dropped
                                                                  Size (bytes):179704
                                                                  Entropy (8bit):7.978038182165138
                                                                  Encrypted:false
                                                                  SSDEEP:3072:PHAgp5ow8uPbFSILa5pQrteUOOfJF35hA9tineRqtKcxNUmR4JaGsJZ:PHy1uTAIUWrtecfJF358/2KcxNlH
                                                                  MD5:944CD963660DD1039F6FE7026C401C84
                                                                  SHA1:2683817FBA68DFEC71DB05054133F793F0E6925D
                                                                  SHA-256:290A6D0D2F74AC7EE58A6F2419EDED121055231DB10181E76737B99FAC6811CF
                                                                  SHA-512:3A5ED1429400A536F5BA22BE366586101AB361EFA2DD4556556F0777A255E445E4AA0B6336A5540AD26AABC1D1BA0BF036242A709C993CA3BAFBC5C3CD09E8B3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6....................................................................%.O...h].....v..I..!.!.\.q.$J,.12$8....D.@.....q.$8....9;q.N8....F.......9.....B77%.sD..nJ....#srP.#..o"%.R"Q.Hjn.H.9<LeZ.W(.|7.......u..=..Dq...J.....{#...u.K.....T.....#..z....Us.c.t.........st.~..5..]~&K...z. ....COM....({..G7.f....u.Q........yd....Z.4...D..8..'..Q.rz...'.A.7.D.M..q.t4.I.\.q.'n"...D..Q8.(.(..n"..rv..hq.7.A..........@..#y..#y.(F.9(F."P.f.p....sw.F.d.o"...G..=....X;*....H+i..5.k....un-|N{..Ou[.b.R..B.q{.......@$.....Z..:...j..U...W..}1....O|.^-<.a.W....ai.i.|Ze..0...sC..6.....N....@.......p.]0V.`.a....6.;....%h...D.Y+1.....xt".I....dN..i.(.q.'n ..M.Q.Q.'.A..9....q.4.E.. ..F.9.p...@..8..!.....N8....).(....M9).-.Q..VMs....|..9.=1.Q....(.h...mB..q.veY.h.d....^....S1..{.u.....-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:11:58], baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):4332341
                                                                  Entropy (8bit):7.956765775155643
                                                                  Encrypted:false
                                                                  SSDEEP:98304:jgDk3z9InfAr5OrUjm7RdKol/80Sw9A0PPfqPeA2WCqs08:cAmfAr5O4jm7CGD99bXqR2WE
                                                                  MD5:ED926F951BC502493CF272A74FAE5418
                                                                  SHA1:CA8838D9F1EC9FE3D1FE2A4ECE49443AB0382FCF
                                                                  SHA-256:8F154F8E7A9F4C73B04A5C973D4D0264BF047187DB7A99BB7DFEC753F0926A00
                                                                  SHA-512:64A3608DA90DA456A3A042782379376597E7CA77328BA011CBD090C1D45EB0216E205CBC8A2B49323230E6185EBFD5872231943BB6611D565C1EB55017ECB2D6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............q...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:11:58..(........................"...........'.......@..........0221.......................................................................................................................|....nJ...T.......,............00..........00..........00..........0100..................... ........... ............q................................................D...............................................L.........4.......................................................................................X...8....2019:06:13 05:11:58.2019:06:13 05:11:58....................*.......^....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:50:59], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4489994
                                                                  Entropy (8bit):7.961151555799029
                                                                  Encrypted:false
                                                                  SSDEEP:98304:TzvG84erDcWKOwuncZgStfA625h2aiyyfFWXHp8oLgs4R++0h+LBGqse:TzvG8dDcWKOwewto5gax+wprLg50WfT
                                                                  MD5:04332FB97DD11B678A4021026B95F9CA
                                                                  SHA1:07EE6C49EFF1F6F84DB2A5D069FE6A8C66207C00
                                                                  SHA-256:ADB1A63CEEAD96FBFC45F029EEE32F3E3C1FF6239374609DDC031C6C1B13FEAB
                                                                  SHA-512:20EB8B3253E0A0B73F4614E07C3AFDFA4F4636A29D9683B10A4F9FA65083386D15095D9BAFB2017A5C532996F9E33FEB77CF95EC77C30904CE330079FB2705D2
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/9f83ed94ef0840908a521ef8d9fdf7e0/DSC_0144.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............a@..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:50:59..(........................"...........'.......@..........0221......................................................................................................._...............|....]....T.......,............90..........90..........90..........0100..................... ........... ............a"...............................................D...............................................L.........c...........................................................................................8....2019:06:13 05:50:59.2019:06:13 05:50:59....................0............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:TrueType Font data, digitally signed, 17 tables, 1st "DSIG", 20 names, Macintosh
                                                                  Category:downloaded
                                                                  Size (bytes):51604
                                                                  Entropy (8bit):6.90666480354034
                                                                  Encrypted:false
                                                                  SSDEEP:768:cLuaIzUQ5qF5SPsVQISkWdLrilvadCrqjX6Q5ri5BEAVR3nfmd27tK/DO8:TaYUaqrxfSfdLridasSX60riL53fdBKh
                                                                  MD5:F6AA15866BFFCA161454D7554A004259
                                                                  SHA1:1DA14726B8DB6ECBD9084185D6CE986DFE3F92F6
                                                                  SHA-256:951C4CEA65FFEDE784A7C9672FEEC5D329A7E1E12216C42D53ECF36C90D04DEA
                                                                  SHA-512:4D5379FC5EAC15306BCEA62307CAA57F2B61DDADDA06011BBF89E6C79D439985CF622A536EC7532A836973C76FD4A5BFED2F7DCDCF7E80C1BCD772BFBABCDC30
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://wzuk.blob.core.windows.net/assets/fonts/Monoton-Regular.ttf
                                                                  Preview:............DSIG.......@....FFTM^plH...x....GDEF...$...H...(GPOS...........GSUBl.t....p... OS/2.|.`.......`cmap.F.K........gasp.......8....glyf..R........Phead.a,k.......6hhea.......T...$hmtx.T.........loca...........maxp.......x... name...`........postp..........Ypreph...................g.._.<..........tp......tp........>.................>.............................u.....u...................@.........r.......3.......3.......2.`............................newt.@.....>.....>.6...........x... .................................^.O.T...&.}./...9.=.E...T.I.L.E.C.Q.=...L...O...Z...Q...&...A.i.9...3...2...A...).A.I...9.x.F.B.9...Z...Z.].H...Z.].P...)...=.~.!...]...8...]...].w.].D.8.6.]...].z./...]...].^.]...].x.8...]...8...].u.'...=.>.S...%.K.).....P.#...O...^...+...;...=...[...;...7...]...7...].V.]...]...7...]...].&./.j.]...].X.Q.L.]...7.A.].N.7...].w.,...<.^.R...$...R.R.'... ...9.-.9.".^.-.8.S.I.......^...;...S.../.`.+...Z.....t.S...?...C.K.N...V...?...C...I.{.<. .3...F.k.`.i.C...V...^
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275545431
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=Engineering and technology. The work of the engineer. Technical drawing, machine parts. Metalworking, engineering and technolog, manufacturer=Canon, model=Canon EOS 6D, orientation=upper-left, xresolution=308, yresolution=316, resolutionunit=2, software=Adobe Photoshop CC 2014 (Windows), datetime=2016:02:25 20:30:38], baseline, precision 8, 5365x3577, components 1
                                                                  Category:downloaded
                                                                  Size (bytes):4745275
                                                                  Entropy (8bit):7.972187257803529
                                                                  Encrypted:false
                                                                  SSDEEP:98304:pKeqIvrIesEBWNQPcyoZx/GSHgfRqYQEx9+svTzGi26pn+uCOw:pjnIesNHZxbHgITWJvuZXuCOw
                                                                  MD5:53DD66B166EE6C587A31DDE943C3DC46
                                                                  SHA1:28432B0CFF9C0D0530D7A989CC46183C0349D58F
                                                                  SHA-256:CA75FF986293E1ADB5B405245D7005EDBF583005CBE17D6997C04B4FE85CA63A
                                                                  SHA-512:DF26DB225D66BAA411DAE9D62CDE18EE2AC989C087A2F89A6F6AAA45433CFA11938F7E64D445BD82E294EA7DF3EA86094974A04C5757DBB657129EF1FCB0AC09
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/cebe59bec8ae46f5a879ec0106848d73/AdobeStock_103755884.jpeg
                                                                  Preview:......JFIF.....,.,......Exif..II*........................... ...........&.......................4...........<...(...........1..."...D...2.......f...;.......z...............i...............Engineering and technology. The work of the engineer. Technical drawing, machine parts. Metalworking, engineering and technology..Canon.Canon EOS 6D..,.......,.......Adobe Photoshop CC 2014 (Windows).2016:02:25 20:30:38.Yaroslav Tumbartsev.%.........P...........X..."...........'.......d...0...........2.......d...........0230........`...........t...........................................................................................................226.........54..........54..........0100................................................................................................................................................1...........2...........4...........5...................}...........2015:02:24 21:51:17.2015:02:24 21:51:17.?........A..|...........)_... ..(.......................1220250058
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, Unicode text, UTF-8 text
                                                                  Category:downloaded
                                                                  Size (bytes):1506
                                                                  Entropy (8bit):4.586159510677373
                                                                  Encrypted:false
                                                                  SSDEEP:24:4WMNmlBzyRBwtm8iP+iPHx/4/PajQOZx/hg7:47m3zyfRpxxjQ2xC7
                                                                  MD5:A52080175F2BE121D7C8371E064DC0D0
                                                                  SHA1:C97C53944C81A0075C9BD5E6CE1A0B7C261024FD
                                                                  SHA-256:CA942EF80EBE27995788EDA1A424D3D182F8684470CCD042152AFB5DC11299BF
                                                                  SHA-512:BCED8B17755BF6952D7424B2713724DF8A53BC414163433F320FF2F880EEE4E77FB2E560974D2DA7DCFB0103BC8B872B17B101F1B009D59BDC2D52B1E4DFB53E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/favicon.ico
                                                                  Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>. <title>404 - Page Not Found</title>. <meta charset="utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1.0"/>. <link href="https://fonts.googleapis.com/css?family=Open+Sans:400,300" rel="stylesheet" type="text/css">. <link rel="shortcut icon" href="https://components.mywebsitebuilder.com/sitelio/favicon.ico" type="image/x-icon"/>. <link rel="stylesheet" href="https://components.mywebsitebuilder.com/sitelio/holding.css"/>.</head>.<body>. <div class="wrapper">. <div class="cell">. <div class="row">. <div class="columns small-12 text-center">. <a href="https://www.sitelio.com"><div class="site-logo"></div></a>. <div class="pnf">. <img src="https://components.mywebsitebuilder.c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):112
                                                                  Entropy (8bit):4.299099957417074
                                                                  Encrypted:false
                                                                  SSDEEP:3:nuZoS8/ZoS8/ZoSISHSICkuD/ZoS8/ZoS8/ZoSoICkY:nuZoS8/ZoS8/ZoSf+kuD/ZoS8/ZoS8/8
                                                                  MD5:FF0B0278F4D7CEBF24A2408EC630EDE8
                                                                  SHA1:148CAFF21D2C03C8A49C6572701BF1CE6FBADC1B
                                                                  SHA-256:6F5CF302D6757C85213151233EDEAA038DC5F3F8B692A54B90E2BDC99EE2E80B
                                                                  SHA-512:8EA96AE613739F53119F61031D30F272CB73EE86D508537D71982814F65D576961E7E7F0BBDE914E466FF2089B44FFED4CA5A8F395BA137986BD58027CE6BE5F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAm0YFgIZY_KPhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDQbtu_8SBQ1TWkfFEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNU1pHxQ==?alt=proto
                                                                  Preview:ClEKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw1TWkfFGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw1TWkfFGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275568203
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 3300 x 2550, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):60702
                                                                  Entropy (8bit):5.048441127847928
                                                                  Encrypted:false
                                                                  SSDEEP:768:m352eieZ5zbu/ooj2jQC6wncmoncD2Sml0lVi+BnvGsvs:ReZBu/ooj2NncHcDC0lg+Zs
                                                                  MD5:F139F2D6C72FA274902ED796B288F50D
                                                                  SHA1:D7AE9A6856FC0AA4247783897298D915AD13F12F
                                                                  SHA-256:192AA4EB6EB956D8D6729B7059D51DC99842EE17D34D18BC6A19760840DC31C8
                                                                  SHA-512:5087AEFF7048DA82E05662DBE7FA51631D13D919B3F4D40D1CA9FA2DE13868C57ED26F8314458AF81871E44184AF41AB4A411BBBAD6D374C3F5247B247260309
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............Y.......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 21704, version 1.1
                                                                  Category:downloaded
                                                                  Size (bytes):21704
                                                                  Entropy (8bit):7.97106387813691
                                                                  Encrypted:false
                                                                  SSDEEP:384:dTt3TI2oDo4xKaMIySi7+nRHM4pTE3dEb+5UMwT5WkKXow4+ogb95VKEmX8kIL:Zt3doZpMxYRHMSTEibQZwzKXow4TgFwM
                                                                  MD5:A032A907B90F136788E746D0428A0359
                                                                  SHA1:0B4FC6D4FE1BD7E0F8F5C87DAE50AD1A43351B67
                                                                  SHA-256:2A354649F57A81405DACCFD6B5785DA5F73BA638F2DB591992CB7B739DAC3135
                                                                  SHA-512:58668F356D289927EDB51D4F56ADB6293DE305BA7B527E4FC3D8301566A43179312C877369C318609DD81BC331E54D2D38502852CC5F4650566A5AA68C3D5B5A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://wzuk.blob.core.windows.net/assets/fonts/1aJZYUlSkk6puu4aOD3swQ.woff
                                                                  Preview:wOFF......T.................................FFTM...l........\.2.OS/2.......^...`....cmap.......i.......cvt ...T...[.......4fpgm............~a..gasp...P............glyf...\..7r..T..2b.head..?....3...6.5..hhea..@........$....hmtx..@$.......X..P.kern..B0...j..#.....loca..M............maxp..OL... ... .R.?name..Ol............post..RP...p....x..prep..S.........x..n.........o1.....L.}.......bx.c`f.a.``e.`..j...(.../2.1~c``.fgc.`abby....A!...A................ah..e.P``...c.b....\....o..x.b```.b..F..X..1..,.........:......L.n1.Q.Q.R.SPR.RpQ(QX..?X.... ..a......K.......?........}.`.M.6>X.`.....4.v...l@.c3..&t.@............../ ($,"*&.!)%-#+'................o`hdlbjfnaiemckg...................XPpHhXxDdTtLl\|B"C[{g...../Z.l..W.Y.~....n.c...{.1...f^.XX..P...1....!..........@..Z......8y...;..2\.z..P...y..........Nc.2g..CG..20...J...K{....x.c.a.g.c..$KY...e@.,A.".m....x.......3......?.[.o...2...:...a..b.)@.Y.....v1.b4d...36 ..x.uT?s.E..=.l...B.....E..K8L.8......%.3{..#ed.T)20..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 04:55:47], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4377221
                                                                  Entropy (8bit):7.962408392590827
                                                                  Encrypted:false
                                                                  SSDEEP:98304:d6G35sZaXB5xmRw4LFz5MvSNyugQHd3BJ6IOmmuY:d6S5gWBfN4Rz5MaIugQ93CIRmuY
                                                                  MD5:37D0EA6FCA778508E98AAC4AF80E74B6
                                                                  SHA1:1B2FED4E76AB09B4650C54C87B929EC3045D55F9
                                                                  SHA-256:162166221A1F49855BB825792FC2921E01673BC5D71CA2FF9E416A8E51424A6D
                                                                  SHA-512:43139F093A2BA65458C469B8545E7BF9074B56546A3605C001C6B6F65B3D3038EDA0AAF88B16F1F6BD986982D694090527CE66DE5F5ED2207063539CC2FF6BE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/9f586b34bdbd44149ec5439d41e2b89a/DSC_0051.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............j4..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 04:55:47..(........................"...........'.......@..........0221.......................................................................................................................|....f....T.......,............10..........10..........10..........0100..................... ........... ............j................................................D...............................................L.................................................................................................X...8....2019:06:13 04:55:47.2019:06:13 04:55:47....................2.......F....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x720, components 3
                                                                  Category:dropped
                                                                  Size (bytes):93357
                                                                  Entropy (8bit):7.988239874914137
                                                                  Encrypted:false
                                                                  SSDEEP:1536:Hop51viyj5NU9ajWHqdaLJiRjQt1xutOwXVdATHDjGEDG4fuocbreJUU0mTKHR:Hop51vigNU9seqdrNQPxHc0TH+EDGTGM
                                                                  MD5:C96E41B59C3DA0EEE48D4BA4A3ADE590
                                                                  SHA1:BCEB704CE76A6D71E48EC597F6F7817382D23A2F
                                                                  SHA-256:54E558C7FDDFCCBDF83D4EF763809801C740497FE9CBEBEC5468D8BB75829B9D
                                                                  SHA-512:B9CD2B2AFA718AB38169BC0AF9DE61CA62329F8BFA4A2AD7DB160B15F2159D0D636A2D0F67D4DA683F9FAF9AEE0840161D6EFD94A5CA25272621A7ACAD97FC73
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6....................................................................q.O..y...!Sd:B....d.I)..uHu..N....#..'....xF)...)@&1D#..2.2..F.O.DBt.N.......`.W.(.p..*.Z.......Y.... ..a\.1..6..8.Z....T....SB..,!.3&^t[.....`......s.#-.J....i.-.y..tc3.....G..RZ.qk.]/R.V.:....y."...L...L......Tx.I.G$.b.bf.f .V[..2..I0...h.~..,.t.....!G.`..st.e6s.uca..:HU..Bk%.K..uJt.V.-.Y.w..#..`..w.z..m.k....5...n%=...fm.S.....y.!...I...T'.S....$(.$..-..1.8a...S.s.......O.(..6...l..d..h@...\...`,j6..O_...K....W.5+..,.....6..t<...e.5Xu.A..0..*&..8}q..W>..[.3n..^..Z.a.#.....j...SZ..j.&....m`4...@-..zy....5...B1#.!+...zpr.Z.g'T.F^}..vv<..u....c.2AN;d*|..-..t.v.?y..5.J.;z.......t.8C.Z.N..|...T.,.._..Z....Rh.....U...Bn;O!.....XLz.W96...U..0..i.Bd..;$5.aK....*......:....2[....(...s.5L.|9I.......WV...2..y_A.?Z......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:05:23 10:08:32], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4468153
                                                                  Entropy (8bit):7.967848452667931
                                                                  Encrypted:false
                                                                  SSDEEP:98304:+bghj3kmFGE72XJTnVlvr3jLu4ibVgUIsBseP3l9zleRPdk0hBmF:+UJ3DtSXVnjvzjHKVgUL/9pl1+Bu
                                                                  MD5:F1E215CEA78971E8D668B5C5419AC920
                                                                  SHA1:1013F767D3382804115E80D122359935BD50CD96
                                                                  SHA-256:5621E965829CFF03E70EF1CC4E7E50A7A1E05DD398D69F162C7AC5E58062A73E
                                                                  SHA-512:2042DFB687CE6A73B1D63781635C383D22627CFC1742E14CF9B1D29EC09CD9657F5E025553609D1BC66B049C0408EE4446FD1E25A59A7A7C668A37679D5E6C70
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/6f938eeb260b4fffad40f2d071ebdd9a/DSC_0947.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............i8..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:05:23 10:08:32..(........................"...........'.......@..........0221.......................................................................................................................|....e....T.......,............50..........50..........50..........0100..................... ........... ............i................................................D...............................................L.........$...........................................................................................(....2019:05:23 10:08:32.2019:05:23 10:08:32....................'............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16004), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16317
                                                                  Entropy (8bit):5.420568785965303
                                                                  Encrypted:false
                                                                  SSDEEP:384:vSoSbdbzJiNFMMA5nSg80S9LSdRYSXbhMJRoN/zPtBOH:qoW12w5nBUGLhMJRc/zeH
                                                                  MD5:67D10D9760A505D23BC042D18ECD3765
                                                                  SHA1:8D9771CE027886A9137A0FA9BEA66A268F67AB1E
                                                                  SHA-256:D48BF960C20D851758F2E6C95E3DA5B062DF04106BBA4ADBEDD5532ED41A074C
                                                                  SHA-512:A8BD42F58DD0C6ECB5EEF085CE583053E0B72A1123E13E3070065E0BE8C9677AFBFDB05F70E4F33D0F6907F3852383F79DEBC26D478572CE631F893EEC458258
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://149b4.wpc.azureedge.net/80149B4/insights/t.js?brand=Sitelio&v=g-202312121012000969
                                                                  Preview:/**.. * @license almond 0.3.2 Copyright jQuery Foundation and other contributors... * Released under MIT license, http://github.com/requirejs/almond/LICENSE.. */..../*..CryptoJS v3.0.2..code.google.com/p/crypto-js..(c) 2009-2012 by Jeff Mott. All rights reserved...code.google.com/p/crypto-js/wiki/License..*/....!function(){function e(){n(["analytics/AnalyticsModule"],function(e){window.AMInsights=e})}var t,n,i;!function(e){function r(e,t){return b.call(e,t)}function a(e,t){var n,i,r,a,o,s,c,u,l,f,p,d,h=t&&t.split("/"),g=m.map,y=g&&g["*"]||{};if(e){for(e=e.split("/"),o=e.length-1,m.nodeIdCompat&&S.test(e[o])&&(e[o]=e[o].replace(S,"")),"."===e[0].charAt(0)&&h&&(d=h.slice(0,h.length-1),e=d.concat(e)),l=0;l<e.length;l++)if("."===(p=e[l]))e.splice(l,1),l-=1;else if(".."===p){if(0===l||1===l&&".."===e[2]||".."===e[l-1])continue;l>0&&(e.splice(l-1,2),l-=2)}e=e.join("/")}if((h||y)&&g){for(n=e.split("/"),l=n.length;l>0;l-=1){if(i=n.slice(0,l).join("/"),h)for(f=h.length;f>0;f-=1)if((r=g[h.slice(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (30367), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):30367
                                                                  Entropy (8bit):5.273078332161728
                                                                  Encrypted:false
                                                                  SSDEEP:384:cLbgu80HPvIkaghzINVHGHFjiSC4HpLPAtAn2KLzm+uuGw:GUCPvIkaghzINhGHFjiwWc24y+
                                                                  MD5:7544BAA28B4580362CD7F516CE326266
                                                                  SHA1:F3219566A65A43FECF17C8AA11C5040E3F26215B
                                                                  SHA-256:3DDD83E5412991FEA656EB6AF8039C1F236905A32E908DD1D75B3EB3FD82DCFB
                                                                  SHA-512:20EBBB8AB0DBF09FB52E336B05A01938279288859E1BBF2C862FF8F2D28E48C3FDBF3C64FADD611B7A4E3F56C404631E736F60A25DA826FABC73EE4B3F81878C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/b43e503aa3eb43a8a8d9a0fe4ffaf7f8.js?1705601602
                                                                  Preview:SiteStructure = {"pagesStructure":{"editorCoordinator":{"structures":[{"type":"EditorCoordinator","id":"editorCoordinator","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":false,"name":"undefined 1","baseName":null,"templateID":null,"templateName":null,"order":null,"customStates":null,"isElementWasEditedInMode":false},"metaData":{}}],"connections":{"targetConnections":{},"sourceConnections":{}},"customStatesProperties":{},"pageId":"id1343569893637","version":17.004,"id":"id1705601596286","relativePoint":{"left":99999999,"top":99999999},"idsInHierarchy":{"editorCoordinator":true}},"coordinator":{"structures":[{"type":"coordinator","id":"coordinator","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":false,"name":"Coordinator%2525252525201","baseName":null,"templateID":null,"templateName":null,"order":17,"customStates":null,"isElementWasEditedInMode":false,"pageContentWidth":960,"siteStatesGroups":{"1380442054181":{"id":"1380442054181","title":"Responsive"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):2228
                                                                  Entropy (8bit):7.82817506159911
                                                                  Encrypted:false
                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275583878
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32022)
                                                                  Category:downloaded
                                                                  Size (bytes):2158938
                                                                  Entropy (8bit):5.401770004437251
                                                                  Encrypted:false
                                                                  SSDEEP:49152:40geNBEx2HKaBsssFOawBtUwFS/05WzoPwFS/05WzofwFS/05Wzoowg/05Wzowwr:2eGK
                                                                  MD5:52288C4663D2634A85C162E31C107526
                                                                  SHA1:EC0F75DF20BE9E3A1E30F8417F73730760EE0731
                                                                  SHA-256:67E6FA0E533AC2F92D6154BB3941A042DFB0DD5A42B2F5ED7412CA062182E854
                                                                  SHA-512:407A374B094DC2C99592056265EC9DC2D18E7CA7BED383CFFD604428286B2D717E953C118D98CDFB72975CB5225656C20286E9AE63C7209D88D31D4DF95699D6
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://components.mywebsitebuilder.com/g-202312121012000969/viewer/viewer.js
                                                                  Preview:function safeExecution(e){try{e()}catch(t){var n=window._wzErrorHandler;throw n&&n.notifyError&&n.notifyError(t,{ScriptLoad:!0}),t}}safeExecution(function(){function e(e){var t=f.quickExtend({fetchingFunction:void 0,insertionFunction:void 0,requestInsertionFunction:void 0,filesInsertionFunction:void 0,removingFunction:void 0,loginProvider:void 0,getIDFunction:f.defaultIdFunction,setIDFunction:f.defaultSetIdFunction,resetOnEvent:void 0,attributes:{},replaceItems:!1},e),n=this,i=!1,a={},r=0,o=!1,s=void 0,l=t.attributes,c={};this.id=f.weakID(),this.allFetched=O.create(!1),this.duringFetching=O.create(!1),this.errorFetching=O.create(!1),this.loginRequired=O.create(!1),this.fetchedOnce=O.create(!1),this.itemsAddedEvent=x.create(),this.itemAddedEvent=x.create(),this.itemsRemovedEvent=x.create(),this.itemRemovingEvent=x.create(),this.itemsUpdatedEvent=x.create(),this.itemUpdatedEvent=x.create(),this.itemAddedEvent=x.create(),this.collectionResetEvent=x.create(),this.allFetchedEvent=x.create()
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", progressive, precision 8, 600x399, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):16670
                                                                  Entropy (8bit):7.881030125101485
                                                                  Encrypted:false
                                                                  SSDEEP:384:SruN7OZq+beUjtyg5qNLnXX3D9gA7cRiUYgZKiZq4eEqT/uNCe6:wuN7OA+bdyYq1Xj9gA7oiUYOUiNCx
                                                                  MD5:928A89BC7CB99B1C0CDE371F7288B056
                                                                  SHA1:F265CC41588279690FEF492A40D1C09A34773C4D
                                                                  SHA-256:6981BA04377AD2192A268899F9E5B3F17C414559C3A6DC3C1EC9B0635BA6B2D7
                                                                  SHA-512:1EE0048E2E4127DEB66E4298F4F56C14D7B998EB4FA3A36C23CF8E9DFC6BD3CF7311DBFB9AADD8B956CD95081F4FBF71AFA2B5A0ECFF2E3C7735E9BEFB7294B5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/9ac3a7d8718448c9865b9603f565275f/MPLS-Washer-Stainless-Steel-Background-600x399.jpg
                                                                  Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........X.."........................................................................<.;.c.k(nu)Y.zP.b..1.b.%.D...>s.:...f...=:76Q.4.G*.a.sN....s!,..fJu.M....4$.fFV..^D.A.|~.7...iF.#j*:...D...C......H.y..c./L...<..R.Zb.1j1j2.C.37t<..W.eI3RF~.y..spG*I..s.<..H.."3.......1g.N..R..ZN.a.r.M(..0...$<.1.R!:N...BGG....Sca.A.sN..q.x8.....$*I..F...!/D.<}1!;L.o......w4.*N.):..*M..Gv.q`%i.o/..y.h.,....MX.E.sD.(....tZ4\t..3..:L..:.:L..t..Y...Fu..\~.O.N.s...qe...Re)6U.-(....#...y.4/.E.3p.(ZQ..n#QBa.ScA.J;....1`K ,....I3PLRd.Y...Fv...?S...L..h..F.F.Z.w..f,..3...y.4=.<...2f.9b5.r.5.$t.(H.n#.x.ZO....4.....!P..(.d%i...G.....74..5b5.6...Z...4....2..D.7........7...j:=.h".h..H!....x..73.=...2LRa(...y...ZD...?g.F.OG.G...6.KF.Xf.i...Vd<...h. Ft..!..[.o#.BGE.....(..v...f.q`1..@P0h8h.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:59:16], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4450808
                                                                  Entropy (8bit):7.963202605482394
                                                                  Encrypted:false
                                                                  SSDEEP:98304:BVOejheq5QRlpPaiA5UHRlfEFvHkpMHz3P7wjtl4:BPjhzidSR5UHRlfWvEOz3PUT4
                                                                  MD5:DDCC4F5C9C570F79F99DD6CF7DFA5027
                                                                  SHA1:CDD453B7C47322E15C46C2BC1F3DB8F6058C5208
                                                                  SHA-256:F7044D87F9C0DAD2AC4EFF698D5D36C5EA0C634137CBD108088C1AFBAFD9ECFB
                                                                  SHA-512:7A5282D18BADBDEA6EBCFBD4BCE4D672300EC6CB78836B3334EC63954EFEC71DD2DC4D7C925C9F5F0FA883A23B0E68A80E73980478286FAB5065AB3CF8E7C0F5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/e2e93655ef2f4963a20336b6f114fb84/DSC_0156.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............e...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:59:16..(........................"...........'.......@..........0221.......................................................................................................................|....bh...T.......,............50..........50..........50..........0100..................... ........... ............e................................................D...............................................L.....................................................................................................*....2019:06:13 05:59:16.2019:06:13 05:59:16....................(.......6....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1304945
                                                                  Entropy (8bit):7.925592401537927
                                                                  Encrypted:false
                                                                  SSDEEP:24576:bNcGkt5mT8LJcXqTlcUgA3FjLBnV5duhOpD6y/RMOxkUKoNkY8fF7uB:bNcGkt5hL66TJgA3FVV6hMdPTNjIKB
                                                                  MD5:9205E98815F6222D06C225664D17A15D
                                                                  SHA1:5A1B14F23F849D427CB924F42E07B75608CE7747
                                                                  SHA-256:F4681F4E4D6DDC9EF86B09B968B12C7726C2961637986192E2D8C5ABA2D5753F
                                                                  SHA-512:FB8DFF4A02CE550C352E59985AF0E6F6AA79BB09B96ECFA564685B422DE32AAF1A165B03ACC0261604E10481C2ED5C39FC1C560BAC726EFCCD76040CEB983316
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=y...u.7.H.E8.)RH.j.TQ..Iv...'...Uv.W..sI.w...sF89..C@.8..p...:..K..I..h\d.$.ZP9,0q...!FA9..k....h..BX.0sH.3o..z....m.<..Q......8..q.).7.=3E.a.N..n..b8`q..c..c..U.@t.rz.Hk.\m\.......x.....H......?.9....^...I.s.OvPp......@8=y.n\.b@..).I''.q...AT.c..!R..#.b.............{. ....q.=j@.U.....Q.%..b.....l...P.$...=.....3...jr.Q..G\w...G.=N.JAa.. ..9..+......x
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1331028
                                                                  Entropy (8bit):7.945135653472915
                                                                  Encrypted:false
                                                                  SSDEEP:24576:YknKWyPKun/rZIkZfRlA0vll5E7Q1lTwurr0d6UwEVQnr3reckb:Tn1uni0nXlU7X8od6Mar3rW
                                                                  MD5:D250DEC1A5F6D0170BE2D26D013FF5EF
                                                                  SHA1:F76E337487E3ADB3C7196D8651886165C9413ABA
                                                                  SHA-256:8631FB83C619B497AE66E8543099F4748D74E920FE9979F7063184B646A15795
                                                                  SHA-512:E9837BD39CBD7565FFC061F9EAA906EF6B957FE9A5E04BA3A4AAC6B0713B0364E4F1315F05079453E7814DB91EA73ED1160C3EF91CE72D3FB89C85E26A14B254
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....[..8.'.Tg...Oj|ya.9........A$/9..).......r...`..22q....`...NH.QJC/.......#o\g..)....i .C.m|~\w.H...#...B.fG^*.......'VU].@=........09. ...'..'...v.M..h.c.a.._Z..Im.62.{.D..>...~X...O.$.....T...|..2...Y.y.O.. ..S"f.1$.j....z..j.s..LG.$...4Q.#+.{..r.'.....n\dg=..Vm....v.....}.(..}j.0$./..8..(....=).r(.[?.2:..P..=.R.tVb.w4..b.S.;...&.l..1..i..',p:....O.0q
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1205)
                                                                  Category:downloaded
                                                                  Size (bytes):3429
                                                                  Entropy (8bit):5.362772597318545
                                                                  Encrypted:false
                                                                  SSDEEP:96:rEtYsv3pBnMBnEe6stZye2z6CHdbhKKSzzWhMsAevqBZZon:gtYsPGM6yRhKVyvAevqBZZo
                                                                  MD5:0D5B722BEA1627DA49781FA9A3CC2803
                                                                  SHA1:F57DD6128B3D89D2CE2F4B374232C8ECDD409077
                                                                  SHA-256:B228D9E50D1D83FEC0CE02169C0CA5311FD7EBBFF73409C300C45357E3677B23
                                                                  SHA-512:14FD9E21AA51D0AD8BA59C35D208AC51EDA652F87C7F977D6077A6098B2A807308ADA0E6EC6738CA50AF65426A5033A6BF7F4B64722F9906D1025D91F432BEE4
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/overlay.js
                                                                  Preview:google.maps.__gjsload__('overlay', function(_){var BD=function(a){this.Fg=a},nna=function(){},CD=function(a){a.Yx=a.Yx||new nna;return a.Yx},ona=function(a){this.Eh=new _.Zm(()=>{const b=a.Yx;if(a.getPanes()){if(a.getProjection()){if(!b.vw&&a.onAdd)a.onAdd();b.vw=!0;a.draw()}}else{if(b.vw)if(a.onRemove)a.onRemove();else a.remove();b.vw=!1}},0)},pna=function(a,b){const c=CD(a);let d=c.Ev;d||(d=c.Ev=new ona(a));_.Pb(c.Rh||[],_.uk);var e=c.li=c.li||new _.Sia;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");.e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);e=c.PB=c.PB||new BD(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.$m(d.Eh);c.Rh=[_.sk(a,"panes_changed",e),_.sk(f,"zoom_changed",e),_.sk(f,"offset_changed",e),_.sk(b,"projection_changed",e),_.sk(f,"projectioncenterq_changed",e)];_.$m(d.Eh);b instanceof _.Pk?(_.zl
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, manufacturer=Canon, model=Canon EOS 7D, orientation=upper-left, xresolution=166, yresolution=174, resolutionunit=2, software=Adobe Photoshop CC 2017 (Windows), datetime=2018:02:14 13:57:26, GPS-Data], baseline, precision 8, 5184x3456, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):9803263
                                                                  Entropy (8bit):7.981140059684728
                                                                  Encrypted:false
                                                                  SSDEEP:196608:AsRMOulXTsmXr7MCgCGnGB++z6H6Y8FekuitzSpRr7HRHfWt:ZRX8TL4CRr0i4kPSbR/Wt
                                                                  MD5:4539D611C1F5E8C71327CAB0D7E37567
                                                                  SHA1:0D40A80AE286B48910587F9D8DBEB30BE30D290C
                                                                  SHA-256:32D3C6F509FCA16516DB95BE4C8DF7F1F3E2F1B4BA03247BEB7A177B76228EBC
                                                                  SHA-512:8F170EFAE5968C08CD083E9886FF3CCC96C498BBDBE17EFBD58F73A5027FDB21F43C6DFDA6C1203AEED8AD26A82913FECDB0B55A052B9CF3C2CFA52BFC5B6779
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/10723843f9034d0b83d2cf751e2438be/AdobeStock_192368621.jpeg
                                                                  Preview:......JFIF.....,.,......Exif..II*...................................................................(...........1...".......2.......................i...........%...........(...Canon.Canon EOS 7D..,.......,.......Adobe Photoshop CC 2017 (Windows).2018:02:14 13:57:26. .........r...........z..."...........'.......d...........0221............................................................................................................................................91..........91..........91..........0100....................@...................................................................................................1...........2...................@...........2017:06:07 08:11:30.2017:06:07 08:11:30..g..e...................................ASCII......2.......w...2581200402..........i...............................................................v...........~...(...............................Z.......H.......H.............Adobe_CM......Adobe.d.........................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8, manufacturer=NIKON CORPORATION, model=NIKON D80, xresolution=138, yresolution=146, resolutionunit=2, software=Photos 4.0, datetime=2019:06:13 04:29:50], baseline, precision 8, 2398x2398, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):3033129
                                                                  Entropy (8bit):7.840439314074416
                                                                  Encrypted:false
                                                                  SSDEEP:49152:Ip6nLLoNrMZ+1VeM9uBcm4Lec0NIqSPAxsaiF1P5HeOSk/Cel8a+HSEbKLIc4dFH:WYLaMZ+DzuKm4Lec0NINo2p5HB//Vtw3
                                                                  MD5:0CDEBB3082E441BFC21B8BD9BCB08D67
                                                                  SHA1:33A528281C6F78A725FF8DF5A633485C64BF19D2
                                                                  SHA-256:AF092377CF57754B22B2B4C3B1311AF73D805F116C5D271EA3C98BE4114DAF99
                                                                  SHA-512:A4FEAE0CBD6D4FE9DB14EE5715FF2AD33C01DBC0F66B3FC28298AAFDD47DACB7418E0CB8A907C3F3BA3355FEEB4808D16876EBB33C69E40E8A9E0188185CBC75
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/420700d1d6ca4c659d4281f7c44b0099/DSC_0023.jpg
                                                                  Preview:......JFIF.....H.H......Exif..MM.*.................n.....................................(...........1...........2...........i..............NIKON CORPORATION.NIKON D80....H.......H....Photos 4.0..2019:06:13 04:29:50..%...........|............."...........'.......@..........0221.............................................................................................................................,...........30..........30..........30..........0100.......................^...........^.............................................................................................'.....................................................................................(........2019:06:13 04:29:50.2019:06:13 04:29:50....................'............ASCII... ............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=19, height=3280, bps=0, PhotometricIntepretation=RGB, description=The U.S. flag glows as it's highlighted by the sun at the top of the flag, manufacturer=NIKON CORPORATION, model=NIKON D4, orientation=upper-left, width=4928], baseline, precision 8, 4361x2902, components 3
                                                                  Category:dropped
                                                                  Size (bytes):5978832
                                                                  Entropy (8bit):7.959673833607111
                                                                  Encrypted:false
                                                                  SSDEEP:98304:Bs2JJwltvVAv5mjDdpS+9tHDfwPv+yQ6z9WuON2hnBx3dp2u5gpkP:Bs2JJEVEUvd1zM2yQu9WVN2/xtsukkP
                                                                  MD5:93490EE15DF530AE5D4FBFFF80F77AC9
                                                                  SHA1:5FFEDFFAE7CB04A7E66CE5DB3B974640EAE1F1F0
                                                                  SHA-256:0CEEE30998F5CC4156EF0837E3819E9AC444D9A6657470B3FDA4FCCB1EAAEE95
                                                                  SHA-512:CE3DBAF1837DCF69978C6DECD1424A9C8528D102818C57FB868ADA96E15AD3DA560C95235E4991FF49489EB0CC6646E1C51A9ADF8575CB2E23AF7A6A7CA99CCB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Adobe.d.......$.Exif..MM.*...............@.............................................k...............c...........u...................................~.............(...........1...........2...........;.............................7....i...........%....................The U.S. flag glows as it's highlighted by the sun at the top of the flag.pole June 5, 2014, Ft. George G. Meade, Md. Service members perform flag.detail not only to honor those who came before them, but to also ensure the.flag is properly raised and lowered at the beginning and end of each day..(U.S. Air Force photo by Staff Sgt. Kenny Holston)(Not Released)..NIKON CORPORATION.NIKON D4..-....'..-....'.Adobe Photoshop CS6 (Windows).2014:06:16 14:17:04.Kenny Holston. .....*........................."...........'...........0..................0230.......................*.......................>...........F...........N...........V...........^..........................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x720, components 3
                                                                  Category:dropped
                                                                  Size (bytes):213939
                                                                  Entropy (8bit):7.987119291691905
                                                                  Encrypted:false
                                                                  SSDEEP:6144:0pbFjCxAGF29fTuJuJdtD3GiblbYxpQ/Rv5VQP:OgU9igJfGibqx6Rv5Vq
                                                                  MD5:CDC30A04C091E57086AB231927280F16
                                                                  SHA1:2D3087C163A6C8A64FD17643C352CA390D527511
                                                                  SHA-256:A3D4349DD809788E89B46B6A26CD550F0CF4F9B75E733FDB13F699B5892F27D4
                                                                  SHA-512:EECE4E8F3F5FCA341148CCA32A77CA516805A72032B4F06B494EA9BBEFD329F9F51488D33A01687D8072F7B51F922A464AA9ADC55D52F1379DF247E4CDDD545E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........8.."..........6...................................................................=.^./.&8Jv._U.=..g...(..#w..z0.z.c.T.R....!.S..,....T..N...u,.b..1._Cr}./....]../..[..........k*}B-c.(A...P4u?....;..OiN...)...R.?I.-....?HT[F.=..n..[F...h.'....{..|Ob.7..)...Z.7..K..^.h.-6......|W.-...%...Z./..KE.|..^..KE.\.h.+.....ih.+......xW--.....RZm......._/;..I,..%...R_-..%...jK;.A.,.#. .....g.LkRm.;\@..;..fLGs,.?.r.}Q&|w.`.......S.9d......j.C..T....L..|u*S....U....6.....[....a.H|..M....W..!8.fWU.{nU...=/.&...;f.@.z...?H...n..[G.>.....[G...h.#....=Kh.#.m..v...O.N..v)....7..K..>.p.'.....|O..7..KF.\.4n....}..<O.-..r..xZm-.%.%...ZZ/...D.^..KD.<..o.....ih.-6....Hhi16...y."K.!.p.Z.*KM..$..w..8Y...Ifp..4y^.r..=..I4xt..6.[k.....S.......LzN^.N......$m(jrdo.Pl.....x....r..4F4.0.Ly.|.@A.bdgr.2.\l.&*a..m.U._..^
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):3
                                                                  Entropy (8bit):1.584962500721156
                                                                  Encrypted:false
                                                                  SSDEEP:3:P:P
                                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:{}.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 500D, orientation=upper-left, xresolution=156, yresolution=164, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2013:06:27 20:34:28], baseline, precision 8, 2501x1667, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):1596521
                                                                  Entropy (8bit):7.9814202349269445
                                                                  Encrypted:false
                                                                  SSDEEP:24576:bsZeiq7qZAeF+0dJhctKyiEXDBkLe3R/01p6cFUg5EAAyM3Y+hVI+5hxC17ubhAW:b8qohk0vqFaeFM1NOAA3o+MMxxAW
                                                                  MD5:CF027314E726A8F7A97D670FC1507178
                                                                  SHA1:F2BE414E5ACA4ABC0EE2F4543DE245A5BB426C96
                                                                  SHA-256:A949FD635E3BA29270273A6709516E2E9AB50FFDB49F1A8DA7F50560F2ADEFA7
                                                                  SHA-512:3C8301272D75E83A0244A9D0A422D4852E4CDCCECD3C5A078596C2BB3CB0B26DE8F7B3FCA422E85CC9A4DFBB1B31692AB1AA5F7C3A589BB469548AD16AE2B16D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/4b5e03f2f7bd4838bec8026efc83ec78/AdobeStock_53693435.jpeg
                                                                  Preview:......JFIF.....,.,.....2Exif..II*...................................................................(...........1...........2.......................i...........>...Canon.Canon EOS 500D..,.......,.......Adobe Photoshop CS5 Windows.2013:06:27 20:34:28.$........................."...........'.......d...........0221............................................................................................................................................98..........98..........98..........0100............................................................................................................................................................1...........2...........4.......6.......................2012:06:06 13:18:34.2012:06:06 13:18:34..=......Q$..................P.......d...2..................k...2150732423..........2.......................17-50mm.......................................(.......................................H.......H.............Adobe_CM......Adobe.d...................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (30599), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):30601
                                                                  Entropy (8bit):4.91086504657282
                                                                  Encrypted:false
                                                                  SSDEEP:384:5BBbvJnB+AJY2BLQ0EBLQVBXQB/BaQBxAxLQgDztxLQy2qZLQnSmEMBaQnjygud:Rhcm8A0BJBRgDsyWnS6nj9ud
                                                                  MD5:DBAB9B1B112A6E1BF1C0E0F873D40742
                                                                  SHA1:001830A8348E1F8FE555C0BA20DD92814C5DEE82
                                                                  SHA-256:66486BFE62832DC26B015BC1EE1FAE8486F78F27D0436E52439AD7BC22DC9F6E
                                                                  SHA-512:ACD8A590FE782137A8F2E1C1AD437E81304C3697F240D7CFF88613FCA9635A5F6EA8480A32696E092DF55DA51B2CE7B6427D8897D049EE28499B1AE8132791DD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/87f5cecd56f04e3982f5202388524911.js?1705601602
                                                                  Preview:PagesStructures['id1563536880175'] = {"structures":[{"type":"page","id":"id1563536880175","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":true,"name":"Quality","baseName":"Services","templateID":null,"templateName":null,"order":0,"customStates":null,"isElementWasEditedInMode":false,"showHoverEffects":true,"skinInformation":{"categoryId":245},"isSupportsMobile":false,"isVisibleInMode":true,"isFixed":false,"topZIndex":0,"elementOpacity":1,"staticMargin":{"horizontalMargin":0,"verticalMargin":0},"sizeAndPosition":{"width":0,"height":1068,"top":0,"left":0},"lastResizingSize":{"width":0,"height":1068,"top":0,"left":0},"isVisibleInLastSection":true,"isVisibleInLastDataItem":true,"attributes":null,"metaProps":null,"metaItemType":null,"metaTitle":null,"styleBindingId":null,"styleBindingFields":null,"shadow":{"top":0,"left":0,"spread":0,"blur":0,"color":"black"},"glow":{"spread":0,"blur":0,"color":"black"},"isParallaxBackground":false,"parallaxBackgroundSpeed":0.5,"isParallaxE
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):15344
                                                                  Entropy (8bit):7.984625225844861
                                                                  Encrypted:false
                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1369920
                                                                  Entropy (8bit):7.944434121414723
                                                                  Encrypted:false
                                                                  SSDEEP:24576:aMnnAGet4Yxrf3u5pHFra7pqIa1ZwaeeR7TA9QNKd+lqV0:RNetH3MHgVaXw5Qgd+lE0
                                                                  MD5:898970B7180972B5746B7A72EF660F52
                                                                  SHA1:8F12F89EFBFBE637F0BF97E0C2733670EFC75806
                                                                  SHA-256:5BD9969B8A79C4C61DE655EFB5FF79C03371393EB087D25AB7BCA94EACB16907
                                                                  SHA-512:851FBA34EE11E69643C6E82F476ACCA6B52CA1E7D8B13659F35DA273A1EDCB5A5BB79583E25C3DC8593245A0D42302B82988E5AA4E7BC3B080C667A901345000
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i....j].He..R.......grH......~....F.zxA."...W.......g?.J\.b.s.....{Q...?{.J...@....rq.....{....-.......N.Cc..^.$c.c'..>3.:w.D.}.'.H.,D...3.&.T..px4.`...R.$.. Hk.T....B#d$.I.*...u.M.3....$ETw..R......eJ..r.*.1.x...`...9..d............P.!A-.@..q.N*&,_.3VH-.B...>...z........!E.~.>.(L..5..9..C`5c,I=;..Lu...;U....E.[. ..............@..5>.F1...I.Jw.....=.5....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=8, manufacturer=Canon, model=Canon EOS 80D, xresolution=130, yresolution=138, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 10.0 (Macintosh), datetime=2020:11:02 15:53:09], baseline, precision 8, 1080x720, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):965310
                                                                  Entropy (8bit):7.980343220516693
                                                                  Encrypted:false
                                                                  SSDEEP:24576:koC3WSFKchRTYgeIssn3J9Jaw/kGHrlfqs+M:OWSQ0cs3Jn7/kGLf
                                                                  MD5:1E55123AB2C6F3D4D2FB096FDFB4397A
                                                                  SHA1:CBF6AC87E1DCBFD62C82118C03E9D85B5AE20FC1
                                                                  SHA-256:366C208BAAE026A3CA6B6FE1D4515165878558A0BDB4A864B3986547D426EDFB
                                                                  SHA-512:74C2D37201B47BFA959816649988FD6769ED0BB16FAB64BB61E22BD4ED5C2D5E9E932D07FFDCC1E16D3F69CC3DBFF2883B87153E199B9D9362865812BB9ECD71
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/production-sitelio-v1-0-7/277/108277/oNZ1Sji8/10983aa06b1f4166a054d50db2800d0e
                                                                  Preview:....VuExif..II*...............n...........t...........................(...........1...3.......2...........i...........$...Canon.Canon EOS 80D.................Adobe Photoshop Lightroom Classic 10.0 (Macintosh)..2020:11:02 15:53:09...........T...........\..."...........'.......d...0...........2.......d...........0231........d...........x...........................................................................................................69..........69..................................................................................................1...........2...........4...........5...............................2020:11:02 18:33:48.2020:11:02 18:33:48.-05:00..H.o.@B....F.@B..........)................]@......]@.....093021001570..................................EF-S18-135mm f/3.5-5.6 IS USM.0000019d26........................r...........z...(................................R......H.......H.................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=jordache], baseline, precision 8, 4256x2832, components 3
                                                                  Category:dropped
                                                                  Size (bytes):964020
                                                                  Entropy (8bit):7.925047766959176
                                                                  Encrypted:false
                                                                  SSDEEP:24576:SzLXSywq1NDQQj9agqtd91Gp3Pw4XmsK+4Mzw:SzLjt/Zj99WunXmSNzw
                                                                  MD5:9583D2F9201AACC5E703F4C9718CFF5A
                                                                  SHA1:E5A80A2ABDA96C0E120AED225C505C32990CA1A8
                                                                  SHA-256:8CF002284D0CA3763A4CFF9C3270212BC213C688BCF3AFB11D1A3A68F79DADC8
                                                                  SHA-512:98B6EC1D2C25E66B16B9EFCFB14E54E526CF417B5BFE15A9753C33F4C188E4A74C5E6B72AE806016A1305B85A9DC19DE487BD0CBE9EE606B45129CC986D39372
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............+Exif..II*.......................jordache....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<..L.5.rA...1.k.F...YE...A.#..Q.H.e!...V.N.A....Vc.........52|..`c.Z....Qq...?.L.w....5*..E.k.S.......N.7l.pzQpB7.z.)...\b.Gc......H.....)H.....v.s..R.....P...N.`(...$+..<.(.......=.:hLi.8.1K.^...:.z.W'..U\..{g.zS...~( ......O...^......9y'<V.(...Z...$.9...)jS.|....U.8..^..s.L..1...ecK....E.y.*Y..f=}kt.bQ..i.mn
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (1281)
                                                                  Category:downloaded
                                                                  Size (bytes):2241
                                                                  Entropy (8bit):5.28468571854737
                                                                  Encrypted:false
                                                                  SSDEEP:48:yMjDJXNYQKCbGWkRXv7IM3OIMi47Py1E5r2PC:yMDJXNYBC1YXv+XPQtPC
                                                                  MD5:484736332F9108C0F32B795F450E3E03
                                                                  SHA1:AD4C9AF812E4ABAB38AF604B6A8C739571301051
                                                                  SHA-256:BCE702CE273AD7028F438C31FD9C87F5E258F4581503021772069460EC7C2D8C
                                                                  SHA-512:0AD5641E9E28FA245CFC7DC52117F0B678AC0BB57958CCF95CE1DE33CD0288F6BE6827E965E4A40AA15B6FF356CF402E1061254B2FBF1418558EEF31D3AC2FE3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:"https://www.google.com/maps/embed/v1/place?key=AIzaSyC5lSLVBxlOHGqd4j1oY6yI42XO0NYzANQ&q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmap"
                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="Pc8ZbcMTLleHr8WILwsXyw">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9810290480755831633","15550736125463125649"],"/g/11bw43r524",null,[425567685,3466146762],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,null,null,null,0,null,0]]]],null,["en_US"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"zIIeZqXqEoOcptQP_9mz2Ac",null,null,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 60D, orientation=upper-left, xresolution=154, yresolution=162, resolutionunit=2, software=Adobe Photoshop CS5 Windows, datetime=2014:09:21 20:47:42], baseline, precision 8, 5089x2863, components 3
                                                                  Category:dropped
                                                                  Size (bytes):6306183
                                                                  Entropy (8bit):7.977436939458574
                                                                  Encrypted:false
                                                                  SSDEEP:98304:8V54aPCvcgHyKzaMFOe7zmalhDbAMovvEL/SXjx4+cC8ptP0B5/KknRMEeakpI:80aa7yq37zN9b1ovvEsdiC8zMXi4kpI
                                                                  MD5:DADCF8DB64C17D195572C543E91B0A86
                                                                  SHA1:4EA5F08A2FA8CD2BC3B9C0CC13D8A89EE5503EC6
                                                                  SHA-256:84E9BC3968CE479ED55A104DB64B745FF29F2B814ED3C12DAB23A1E17F0ADB8A
                                                                  SHA-512:EF560EB0A2F0F52E5A4AB5B3958C1706052B358B4E1ED0FF6D0E2B18AE4EBD7C56DA15F2EBD0B7589EDD02049DA83FFC4E64A5E2D2801F8CAA319E16618FBE61
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.....,.,.....`Exif..II*...................................................................(...........1...........2.......................i...........|...Canon.Canon EOS 60D.,.......,.......Adobe Photoshop CS5 Windows.2014:09:21 20:47:42.'........................."...........'.......d...0...........2.......d...........0230............................................................................................................................................58..........58..........58..........0100................................/.......................$...................................................................................................1.......,...2.......8...4.......X...5.......p.......................2013:09:06 11:45:26.2013:09:06 11:45:26..;..............................q...2...Z...................w...2731424054..........i.......................EF24-105mm f/4L IS USM..000044cf5c........................................(...............................~.......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):74639
                                                                  Entropy (8bit):4.92942682299154
                                                                  Encrypted:false
                                                                  SSDEEP:1536:+EIZCAYpbEZUxaP1XcP7zTtsccC0zVcmb49v7rugJJ/6vYHzTpuyczTvl1cozSTZ:n
                                                                  MD5:728029350FC0F811E9AD3E0CAB4E7971
                                                                  SHA1:F7FA5CB56BE29D67B484482D1141791E69D0678E
                                                                  SHA-256:9F8D903F46F7D7ADC1FF264981F673A4612B52C4F9CA5491454C2C820C4380E0
                                                                  SHA-512:7EEDEC6DBD795F64A0FABA7FA7E061EC197335F1E86AEA65E4BF92A59988B0CE27BB630140120371E42B36ECD420C75A0981D0F15640130E3C79352430D09350
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/e526a2147c4c49cc944f07678aa46427.js?1705601602
                                                                  Preview:PagesStructures['id1435063081408'] = {"structures":[{"type":"page","id":"id1435063081408","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":true,"name":"Contact Us","baseName":"Services","templateID":null,"templateName":null,"order":0,"customStates":null,"isElementWasEditedInMode":false,"showHoverEffects":true,"skinInformation":{},"isSupportsMobile":false,"isVisibleInMode":true,"isFixed":false,"topZIndex":0,"elementOpacity":1,"staticMargin":{"horizontalMargin":0,"verticalMargin":0},"sizeAndPosition":{"left":0,"width":0,"top":0,"height":2077},"lastResizingSize":{"width":0,"height":1068,"top":0,"left":0},"isVisibleInLastSection":true,"isVisibleInLastDataItem":true,"attributes":null,"metaProps":null,"metaItemType":null,"metaTitle":null,"styleBindingId":null,"styleBindingFields":null,"shadow":{"top":0,"left":0,"spread":0,"blur":0,"color":"black"},"glow":{"spread":0,"blur":0,"color":"black"},"isParallaxBackground":false,"parallaxBackgroundSpeed":0.5,"isParallaxElement":{"isA
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):93389
                                                                  Entropy (8bit):4.930685932748177
                                                                  Encrypted:false
                                                                  SSDEEP:1536:GG8yNPtmeSf7zTtsccCYcmb487rugJx6vsuzTpuHDz+5BXVq1Bdpz+tBtVq1BsHS:zbL
                                                                  MD5:F4EE8D77B36153C2249352FD683CE95F
                                                                  SHA1:3BF5787EF79632B80E3B095B640374DFA73A0DBF
                                                                  SHA-256:7D7748B99B60D463ED76CE6FCA06CBFB02EA8DD35AA5159419039E79B2E8116A
                                                                  SHA-512:8C8E028EB444034410E7991A0D5A60CE0A2E12AED7B5E47CBCD41E57EF1EC012C56789E7DDD60710B6B1AF0D67FBB163F86E6C2BAD0CB9C655C7A428117406BF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/a6802fbeb29a461f854f45a23a06b42c.js?1705601602
                                                                  Preview:PagesStructures['id1435061925124'] = {"structures":[{"type":"page","id":"id1435061925124","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":true,"name":"Services","baseName":"Services","templateID":null,"templateName":null,"order":0,"customStates":null,"isElementWasEditedInMode":false,"showHoverEffects":true,"skinInformation":{},"isSupportsMobile":false,"isVisibleInMode":true,"isFixed":false,"topZIndex":0,"elementOpacity":1,"staticMargin":{"horizontalMargin":0,"verticalMargin":0},"sizeAndPosition":{"left":0,"width":0,"top":0,"height":2077},"lastResizingSize":{"left":0,"width":0,"top":0,"height":2077},"isVisibleInLastSection":true,"isVisibleInLastDataItem":true,"attributes":null,"metaProps":null,"metaItemType":null,"metaTitle":null,"styleBindingId":null,"styleBindingFields":null,"shadow":{"top":0,"left":0,"spread":0,"blur":0,"color":"black"},"glow":{"spread":0,"blur":0,"color":"black"},"isParallaxBackground":false,"parallaxBackgroundSpeed":0.5,"isParallaxElement":{"isAct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):3
                                                                  Entropy (8bit):1.584962500721156
                                                                  Encrypted:false
                                                                  SSDEEP:3:P:P
                                                                  MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                  SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                  SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                  SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                  Preview:{}.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:downloaded
                                                                  Size (bytes):29
                                                                  Entropy (8bit):4.237291339955159
                                                                  Encrypted:false
                                                                  SSDEEP:3:YfHf9cpPG2Rh0YHY:Yv1cpx7HY
                                                                  MD5:496096614E8C6D7AAA84505B293C278C
                                                                  SHA1:F2A552A1D6AF1110946E08A23FE490AEAB4F852E
                                                                  SHA-256:7F37F8A82D086DB77F3352816895222CB157DED8DBA72EF4F4D16C7D49779858
                                                                  SHA-512:B70CE044DF89BF4AE6FBF8D1C1AD5B44C52625ACF1D85F9923EA54911F0CE1D8691AD5B667EABBC08062E74455F50504C993CBA5CFC7C9549890A5579255A7AB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://localize.sitelio.com/
                                                                  Preview:{"z": "MTcyLjcxLjE5MC4xODQ="}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 04:55:47], baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):4377221
                                                                  Entropy (8bit):7.962408392590827
                                                                  Encrypted:false
                                                                  SSDEEP:98304:d6G35sZaXB5xmRw4LFz5MvSNyugQHd3BJ6IOmmuY:d6S5gWBfN4Rz5MaIugQ93CIRmuY
                                                                  MD5:37D0EA6FCA778508E98AAC4AF80E74B6
                                                                  SHA1:1B2FED4E76AB09B4650C54C87B929EC3045D55F9
                                                                  SHA-256:162166221A1F49855BB825792FC2921E01673BC5D71CA2FF9E416A8E51424A6D
                                                                  SHA-512:43139F093A2BA65458C469B8545E7BF9074B56546A3605C001C6B6F65B3D3038EDA0AAF88B16F1F6BD986982D694090527CE66DE5F5ED2207063539CC2FF6BE5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............j4..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 04:55:47..(........................"...........'.......@..........0221.......................................................................................................................|....f....T.......,............10..........10..........10..........0100..................... ........... ............j................................................D...............................................L.................................................................................................X...8....2019:06:13 04:55:47.2019:06:13 04:55:47....................2.......F....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17679)
                                                                  Category:downloaded
                                                                  Size (bytes):18274
                                                                  Entropy (8bit):5.641324572550196
                                                                  Encrypted:false
                                                                  SSDEEP:192:KxwRrAxpw8cV7uhFfUAlCxnBLdIpU1fkucU+lKuoC5O6j8eae50W55TvQF8BbyHw:2s/uhaqGTs7HoCseae50eZ42BbuhK
                                                                  MD5:92312DFE3B3C5E1A20BC7E8D8158BD9C
                                                                  SHA1:7574B3E0548EEBD164BBEBBF3C44A1842469DEF4
                                                                  SHA-256:293035AA813B643CF4E54BB31819ACEC2566B82DF8B19E279D7C0D8E0D3AE4FA
                                                                  SHA-512:BB6056A556A98CCC0BDA9DFE52E7A72543970B731A9857D071AFA9A95E53DA7A4AA7C7F29664769502BCD7B3E9967F4B1EF7A68EC472E16BDF9F0284FB9E1A1A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/js/bg/KTA1qoE7ZDz05UuzGBms7CVmuC34sZ4nnXwNjg065Po.js
                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var M=function(J){return J},d=this||self,K=function(J,T){if((J=(T=d.trustedTypes,null),!T)||!T.createPolicy)return J;try{J=T.createPolicy("bg",{createHTML:M,createScript:M,createScriptURL:M})}catch(t){d.console&&d.console.error(t.message)}return J};(0,eval)(function(J,T){return(T=K())&&1===J.eval(T.createScript("1"))?function(t){return T.createScript(t)}:function(t){return""+t}}(d)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var JV=function(J,T){return[function(){return J},(T(function(t){t(J)}),function(){})]},P=function(J,T,t){T[X(t,J,T),TA]=2796},tV=function(J,T){return T[J]<<24|T[(J|0)+1]<<16|T[(J|0)+2]<<8|T[(J|0)+3]},Mm=function(J,T){return k[J](k.prototype,{call:T,document:T,prototype:T,console:T,pop:T,length:T,replace:T,floor:T,parent:T,splice:T,stack:T,propertyIsEnumerable:T})},x=function(J,T){if(J.P)return dK(J,J.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:28:44], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4500878
                                                                  Entropy (8bit):7.969916264227688
                                                                  Encrypted:false
                                                                  SSDEEP:98304:KUqNB4sloOqYwIXuMFjixBJKLo+4UQ+Ah/9eF:/C4WoOqYwIRUBJKaiAGF
                                                                  MD5:09559DE72AB5FEA4134B8813B1C8A078
                                                                  SHA1:E44B2E05A530236C885E44C2C014D9B7988E730D
                                                                  SHA-256:80E40CAFB4CC96EA66DB19B6374398E6A2D1942686F946107CFF38EAD6075326
                                                                  SHA-512:F8E40E78A17B08403CA35B2003F59EC3509B8495ECCE9C89026864FF11A443952A56E55B1C63515FAFEAB5E199F2D2D3338423D7AEB8D9E385F77FCE954ACBD8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/9712501c3420422bb2605411dd121324/DSC_0113.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............|...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:28:44..(........................"...........'.......@..........0221.......................................................................................................................|....y8...T.......,............90..........90..........90..........0100..................... ........... ............|................................................D...............................................L.........<...........................................................................................-....2019:06:13 05:28:44.2019:06:13 05:28:44....................+............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 5365x3577, components 3
                                                                  Category:dropped
                                                                  Size (bytes):2756321
                                                                  Entropy (8bit):7.921288701021062
                                                                  Encrypted:false
                                                                  SSDEEP:49152:oo1MtHedQIMNRnE+9isowlXfLqYuXgET0xs0olTtDY3CsDVWioMmzF:ooWVeW5fj91oqmPXUxs0olBohVWiovF
                                                                  MD5:2D9A03446F1CB80D27F1EB7BCCB547E5
                                                                  SHA1:A231BC7AE3CFB71AC03486B37E511415CF4AD455
                                                                  SHA-256:3740EE103F9654429DD3F75C227DC56CEEE511CD45C07171D03736FC284E9FD8
                                                                  SHA-512:1EF1C5EE151E26C381BBA6692235916E780B8DFA5644E84F670D6EC4E28D612A2B3A38685C3140A0A6D393947D67B95BF2C9BCC66F3143014E72B9C981A78E1E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....R..J.l..iH..?.!..%...8....'Jw...P.(..@....M&;S....Q@.O...s...#..c......N....P.h.zv=......J\Q........("....zR.....@.....9......i)...i... ..b.....:.:z...`..{`.C......HGOz.oA.4..J......s....O......b....v.J.a...Lz~4...`...3h.F.Zv3.h..7...y..R..G=(.=).....P.;q.o4.RP.qF.Jv)h..........h....4..4zS.4m..GO.. .c..L.M..iOR??j;u....+&s.STt..Q.L.T..=...>.......rx
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):176232
                                                                  Entropy (8bit):4.937085274072892
                                                                  Encrypted:false
                                                                  SSDEEP:1536:0W49Vi4xtG9A9Smq3hSi1oXyDrinY7zTtsccCYcmb487rugJx6vvuzTp0J0bz+LL:+uKJe
                                                                  MD5:162CBA6A3F2C02DD6ED13AE2D4CFC762
                                                                  SHA1:125C71A4F8CAB831548F0E21226FD98434059997
                                                                  SHA-256:4C1E762183CA6813937D34758B545053632B176A33048A9FAE89123973A13279
                                                                  SHA-512:B400DE504F565F394663B6F77D72645B4C2D9593F2065EC63384594512CD8449AB51ADDE51816F03FEA44F9E6BBF3F9D24A4F20D952AA6A57E594385EE4D9120
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/7875cbea0e9e4f6da87de5a636d97932.js?1705601602
                                                                  Preview:PagesStructures['id1343569893637'] = {"structures":[{"type":"page","id":"id1343569893637","elementProperties":{"tagName":"DIV","behaviours":null,"isLocked":true,"name":"Home","baseName":"Services","templateID":null,"templateName":null,"order":0,"customStates":null,"isElementWasEditedInMode":false,"showHoverEffects":true,"skinInformation":{},"isSupportsMobile":false,"isVisibleInMode":true,"isFixed":false,"topZIndex":0,"elementOpacity":1,"staticMargin":{"horizontalMargin":0,"verticalMargin":0},"sizeAndPosition":{"left":0,"width":0,"top":0,"height":2077},"lastResizingSize":{"left":0,"width":0,"top":0,"height":2077},"isVisibleInLastSection":true,"isVisibleInLastDataItem":true,"attributes":null,"metaProps":null,"metaItemType":null,"metaTitle":null,"styleBindingId":null,"styleBindingFields":null,"shadow":{"top":0,"left":0,"spread":0,"blur":0,"color":"black"},"glow":{"spread":0,"blur":0,"color":"black"},"isParallaxBackground":false,"parallaxBackgroundSpeed":0.5,"isParallaxElement":{"isActive"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 06:29:08], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):3180522
                                                                  Entropy (8bit):7.94110898053199
                                                                  Encrypted:false
                                                                  SSDEEP:49152:IpmN3kfG5ljHYejjdsSLs0t68FWmX5MdzpfawYByDkX1OrtYU0/aA9D3Z3yIx:+GfH1nNL08ZX5MdpS3yDkXSud1J3yIx
                                                                  MD5:0A9D2419409CE72CD13B5FA9F463928F
                                                                  SHA1:499EC9B171BD896CA03608675A7A0FA0DA8132E3
                                                                  SHA-256:C5941D6F6F46F2B6CDE9071972B541062B7420D63F08D3AEA67DFB72ADA119E5
                                                                  SHA-512:0820BCE0691C8FD8E7BC99F807AFCFA8F73F8CF94241A3AB3F9D5D3A8AE8E6168FD5C99460DF75B11C3B0EE2D725F0D77218BC690EC300A54F63E0768776C354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/de774ce2797f4886ad3deb52cc1f83b3/DSC_0243.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............h...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 06:29:08..(........................"...........'.......@..........0221.......................................................................................................................|....er...T.......,............50..........50..........50..........0100..................... ........... ............h...............................................D...............................................L................................................................................................>....d....2019:06:13 06:29:08.2019:06:13 06:29:08....................2............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (6107)
                                                                  Category:downloaded
                                                                  Size (bytes):18340
                                                                  Entropy (8bit):5.821274790245344
                                                                  Encrypted:false
                                                                  SSDEEP:384:7SBo1bJpX2Hx1ArQkWJ1YvxvMvWbYoZzFYJGUcsIYMlNMV+y2JGFGRF:7SBcNpX2Hx1ArQkWJ1YvxvMvWbYoZzFJ
                                                                  MD5:8EE54EE253F4E3A3C111A9C533D3CCAC
                                                                  SHA1:A629468F6A00333946111099D3041983AAE750B1
                                                                  SHA-256:7A3A28080F0ED04CF377904FF2170695BCBCEC61799AC767A914434257011B5A
                                                                  SHA-512:BDFD17DDA741EEAC583398664A833413C399EFB0971DA05E32CB0C648172A7EE4C97AB0BE45EE539055FA9F0C095023BDB598F16CA0FF0DB4E96BCBFD0A3EA8C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/
                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Home</title>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE" />.<meta name="HandheldFriendly" content="True" />.<meta name="MobileOptimized" content="1024" />.<meta name="viewport" content="width=1024" />.<meta name="twitter:card" content="summary" />.<meta property="og:image" content="https://storage.googleapis.com/wzsitethumbnails/site-49603119/800x500.jpg" />.<meta property="og:image:width" content="800" />.<meta property="og:image:height" content="500" />.<script type="text/javascript">.var _fc;window.getInsights=function(a,b){_fc||(_fc=a,a=null),window.AMInsights?(_fc&&(_fc(window.AMInsights),_fc=null),a&&a(window.AMInsights)):(b=b||25,setTimeout(function(){wind
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):173824
                                                                  Entropy (8bit):4.934682021082441
                                                                  Encrypted:false
                                                                  SSDEEP:1536:c8uqS41snz317WgWCUEEBpC18jOk1wP17fQUMAz+p7E/uzTpWhz++KkHz+zPgWVT:h
                                                                  MD5:A95FDB9CCAA18D174C48461A5F12FC78
                                                                  SHA1:166CC5A92815B134167DA7FFB3F9CFF5971C8905
                                                                  SHA-256:9813F287224F0B4BA898CB2D724EB6D8B68D88DEF082B541501BF2A1AD08A303
                                                                  SHA-512:D9DEE882F78F470F1F351F2D2A457A9240D11995E0051D7C80015632A3682327130204D08EEF70C3A7000768577E797977C9CFE008AA9571AB82B5C21FBABAE1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://storage.googleapis.com/te-sitelio-sites/user-21991656/sites/49603119/0dc895dd9788493d879cd6507add2437/dd554d3071a149d697aa7a9f12f74fc7.js?1705601602
                                                                  Preview:MasterPagesStructures['1343569893636'] = {"rootInstancesOrders":{"id1343569893637":{"1407085040751":1,"masterPageContentSectionId":9,"id1430218822820":2,"id1564669595435":19,"id1435066519336":102,"id1563367556930":111,"id1432539712108":10,"id1432539712109":35,"id1432539712111":51,"id1432539712112":52,"id1432539712113":53,"id1432539712114":54,"id1432539712115":55,"id1561670101948":108,"id1562786830207":109,"id1435058226129":8,"id1435058503901":100,"id1561669447050":107},"id1430291759745":{"1407085040751":1,"masterPageContentSectionId":3,"id1430218822820":2,"id1564669595435":10,"id1435066519336":65,"id1563367556930":72,"id1432539712108":9,"id1432539712109":28,"id1432539712111":44,"id1432539712112":45,"id1432539712113":46,"id1432539712114":47,"id1432539712115":48,"id1561670101948":67,"id1562786830207":69,"id1435058226129":8,"id1435058503901":64,"id1561669447050":66},"id1435061925124":{"1407085040751":1,"masterPageContentSectionId":3,"id1430218822820":2,"id1564669595435":12,"id143506651933
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 3300 x 2550, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):60702
                                                                  Entropy (8bit):5.048441127847928
                                                                  Encrypted:false
                                                                  SSDEEP:768:m352eieZ5zbu/ooj2jQC6wncmoncD2Sml0lVi+BnvGsvs:ReZBu/ooj2NncHcDC0lg+Zs
                                                                  MD5:F139F2D6C72FA274902ED796B288F50D
                                                                  SHA1:D7AE9A6856FC0AA4247783897298D915AD13F12F
                                                                  SHA-256:192AA4EB6EB956D8D6729B7059D51DC99842EE17D34D18BC6A19760840DC31C8
                                                                  SHA-512:5087AEFF7048DA82E05662DBE7FA51631D13D919B3F4D40D1CA9FA2DE13868C57ED26F8314458AF81871E44184AF41AB4A411BBBAD6D374C3F5247B247260309
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/d334de856f074e958b6cd76ddc916dac/logo-for-email-gray-text.png
                                                                  Preview:.PNG........IHDR.............Y.......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 5100 x 3300, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1640862
                                                                  Entropy (8bit):7.748393134528428
                                                                  Encrypted:false
                                                                  SSDEEP:49152:Y5ppnjVG+bxt5IZZkjFcWhijjmuDDcHqr5OAfj/dOww2B:WFVZbmwTPuDDmqr5OAL/ltB
                                                                  MD5:7EF0F4B25BC82601314B18C219EB30FA
                                                                  SHA1:AE596EDCDF74789D24A081BCFFC23100BA9F4D80
                                                                  SHA-256:2EC8F2CB28D2DB14117D9EEFBAF52157774E15FA49116A1824F5C699C03C40C1
                                                                  SHA-512:6F288008A546496E7DC2C4E1C4C1E8E93147DE2F0FAF4BB82585CEF27C25E1D03E909F7877CF2C2A13FFBEAFDB063EEFF0F6A99C0975B4635CCC5696B295D2B8
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:.PNG........IHDR.............k4......sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs...#...#.x.?v...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx............)......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`.......0`......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275592779
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=Dimension inspection weldment by welding gage, manufacturer=Canon, model=Canon EOS 5D Mark III, xresolution=232, yresolution=240, resolutionunit=2, software=Adobe Photoshop Lightroom 6.2.1 (Windows), datetime=2015:11:17 20:51:13], baseline, precision 8, 5760x3840, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):3350186
                                                                  Entropy (8bit):7.941513860918884
                                                                  Encrypted:false
                                                                  SSDEEP:98304:ve3eptSYhI5A/nqUAEKgBF1cGsi7jFNnmmV:ve3e3LcgKYF/jFNnVV
                                                                  MD5:EB5ABDC4D63B43659821AAF5DDBAC39E
                                                                  SHA1:27E2367C8635CCF981F9E1DABF688DDF40AA6F67
                                                                  SHA-256:B4ED6F692509F5FAE6F6F271B353D07CDBDA2256D9A9FC28D2A450B8AEE3867B
                                                                  SHA-512:25C1DD440AD6F8B3FDBF2258D8B79B2EA97535692A3E26E1D8E77576CF440D8D7D184808505AB88FA8F8408ADAE2D509878B7D8759659FA521F5CA17ECFBA703
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/da6f4a122c124bd1901840ae2116f7c7/AdobeStock_96089676-copy.jpeg
                                                                  Preview:......JFIF.....,.,....(LExif..II*...................................................................(...........1...*.......2......."...;.......6.......................N...i.......b.......Dimension inspection weldment by welding gage.Canon.Canon EOS 5D Mark III.,.......,.......Adobe Photoshop Lightroom 6.2.1 (Windows).2015:11:17 20:51:13.Kittiwut Siriprompisan..Copyright_Kittiwut..#........................."...........'...........0...........2...................0230....................0.......................D...........L...........T...........\.......................d.......................00..........00..........0100....................l...........t.......................................................................................0.......|...1...........2...........4...........5...................(...........2015:11:17 17:36:08.2015:11:17 17:36:08.=S......M?..............)_... ..d.......@.......@.......Kittiwut Siriprompisan..288022002005..d.......d.......................EF100mm
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):2228
                                                                  Entropy (8bit):7.82817506159911
                                                                  Encrypted:false
                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (554)
                                                                  Category:downloaded
                                                                  Size (bytes):510578
                                                                  Entropy (8bit):5.695280300193632
                                                                  Encrypted:false
                                                                  SSDEEP:6144:/LJaSgOPDcwWOTEmzYSU9F0Gx95F+SiT1i7uiv5VQgDx212FC:IS4sGx97+SihiSrFIC
                                                                  MD5:E9CCB3DBDE79BA5FFDF9CAD4B32D59FD
                                                                  SHA1:3A8CD67ADC7C885BDF683F1E7F491E6A4A50679F
                                                                  SHA-256:8F2C6777C7CCC01AB67290FA8ACD5A4C4866BE64129F39DFAEB9197DFA15E137
                                                                  SHA-512:5CA7C8439030C9B4B966760C660640A094B0D6E30E10DF85D7B900C6F9108B0E309298ED93C006634BB3F437BAB3CFF1B83A5D1B18C666C04346F0856294C461
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var y=function(){return[function(E,X,B,M,c,v,Y,I,h,J,F,a,C,R,P){return E+4>>3==(E-8<<2>=(R=[1,"F",22],E)&&(E+2&12)<E&&(M=u[32](4,B[R[1]]),P=A[16](32,0,X,B[R[1]],M)),R[0])&&(M=void 0===M?null:M,Y=[3,341,278],c=d[46](16,21,X,u[31](32,B)),J=e[48](7,Y[0],X,u[31](35,X),u[31](28,Y[R[0]])),I=g[27](77,15,u[31](29,X),X,u[31](33,438)),v=u[31](38,Y[2]),a=A[32](R[2],l[13](2,d[9](48,36),X),[u[7](24,v),u[31](34,X)]),C=[c,J,I,a],null!=M&&(h=A[8](73),F=A[8](72),C=[W[30](8,h,u[31](28,B),u[31](37,0))].concat(C,[W[30](8,.F,R[0],R[0]),h,e[39](12,M,X),F])),P=C),P}]}(),g=function(){return[function(E,X,B,M,c,v){return 3<=((((E^(v=[7,"W",2],19))&v[0]||(this[v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:30:52], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4446250
                                                                  Entropy (8bit):7.9632392349046395
                                                                  Encrypted:false
                                                                  SSDEEP:98304:y2tZyGQyM1pydcpdGGjTOIHbyLN3jdA9Kx1PXIdJYOQ:VEG8eqpdGQTqzpfI/+
                                                                  MD5:9EC25B4E22A511CD631976C777A2C1D5
                                                                  SHA1:AD5F21BE12E7756E2AE97222B27D64930F935BA3
                                                                  SHA-256:8E7AC35D115EB7BFFB2BEE772CDBED23DCB65BB4513BE26967F9CB325A5AEC13
                                                                  SHA-512:162DC4E696FD13486169855D931EA78784CF1E2D6FE7B16CF6D6E02AFE48C0BA1C2074550606DCB6C8BFA5960622DD10DC73EDF2FC5AFDF99D9B9FBDEF570915
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/d54638921d5049698ca7fd77b21c7fd7/DSC_0120.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............f...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:30:52..(........................"...........'.......@..........0221.......................................................................................................................|....c ...T.......,............40..........40..........40..........0100..................... ........... ............ft...............................................D...............................................L.................................................................................................X...8....2019:06:13 05:30:52.2019:06:13 05:30:52....................(.......6....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):1254332
                                                                  Entropy (8bit):7.920702605093297
                                                                  Encrypted:false
                                                                  SSDEEP:24576:g77PlWH80tF/s/9q3f4Vq2SvZQbBlOd7BN2nOqNGpokBNrP3z:OPlWH80tXf6SsUwtojj
                                                                  MD5:0DCB9B3BA97FAD741AEB90BA8825C32C
                                                                  SHA1:58494EE37C1F9C8161E4C27D8208FF57F26A8736
                                                                  SHA-256:BBCC122CB1448EFB84FD58AEE338EEB61DF0020FFE8E2862705CBFC4794F0E08
                                                                  SHA-512:DB51F95C0A567FF29B84E5C180C08C8306DD9ECA7A890BC2C31338809CFFFC48BCE7937F44139FD9AA91C7D1C65A17421D14975A54F13AA072696C7440DB37B1
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J...H<.Tr).............b.cU2...?.....r@.h.Dj....@+rN:t...B.qC..(..4......P0....F..q.F..c.~.q.A.....S...`dg.+dq.S.i.bi.9...& $....#*.....{R..<.......X..;. ..SU...4.c.9...@$/...8#....L##..zS..zS....pI...n,A..&.l. t..W.....0......y..&.`..#.$..?*Lc..S.0..p.{....?......x.@8..}.!..H..I....6..h....x..G...:...B..,...c..0N...r..u..N2~...d..(-...4I.9.zg=. q..NI
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif Standard: [TIFF image data, big-endian, direntries=19, height=3280, bps=0, PhotometricIntepretation=RGB, description=The U.S. flag glows as it's highlighted by the sun at the top of the flag, manufacturer=NIKON CORPORATION, model=NIKON D4, orientation=upper-left, width=4928], baseline, precision 8, 4361x2902, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):5978832
                                                                  Entropy (8bit):7.959673833607111
                                                                  Encrypted:false
                                                                  SSDEEP:98304:Bs2JJwltvVAv5mjDdpS+9tHDfwPv+yQ6z9WuON2hnBx3dp2u5gpkP:Bs2JJEVEUvd1zM2yQu9WVN2/xtsukkP
                                                                  MD5:93490EE15DF530AE5D4FBFFF80F77AC9
                                                                  SHA1:5FFEDFFAE7CB04A7E66CE5DB3B974640EAE1F1F0
                                                                  SHA-256:0CEEE30998F5CC4156EF0837E3819E9AC444D9A6657470B3FDA4FCCB1EAAEE95
                                                                  SHA-512:CE3DBAF1837DCF69978C6DECD1424A9C8528D102818C57FB868ADA96E15AD3DA560C95235E4991FF49489EB0CC6646E1C51A9ADF8575CB2E23AF7A6A7CA99CCB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/production-sitelio-v1-0-7/277/108277/oNZ1Sji8/d18239b140154b8eb394e1bf2f718c98
                                                                  Preview:......Adobe.d.......$.Exif..MM.*...............@.............................................k...............c...........u...................................~.............(...........1...........2...........;.............................7....i...........%....................The U.S. flag glows as it's highlighted by the sun at the top of the flag.pole June 5, 2014, Ft. George G. Meade, Md. Service members perform flag.detail not only to honor those who came before them, but to also ensure the.flag is properly raised and lowered at the beginning and end of each day..(U.S. Air Force photo by Staff Sgt. Kenny Holston)(Not Released)..NIKON CORPORATION.NIKON D4..-....'..-....'.Adobe Photoshop CS6 (Windows).2014:06:16 14:17:04.Kenny Holston. .....*........................."...........'...........0..................0230.......................*.......................>...........F...........N...........V...........^..........................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=16, description=Milling metalworking process. Industrial CNC machining of metal detail by cutting end-tooth vertical mill at factory, manufacturer=NIKON CORPORATION, model=NIKON D500, orientation=upper-left, xresolution=354, yresolution=362, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2018:01:10 12:04:32, copyright=Kalinovsky Dmitry,+375447500400, GPS-Data], baseline, precision 8, 5050x3367, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4585959
                                                                  Entropy (8bit):7.97616374185109
                                                                  Encrypted:false
                                                                  SSDEEP:98304:etaCFhCLcIYuUwxtHfQVUj2FKOC535mgErIpThil3+dpJyBRzp:3uhUcgUwxtHAUCxuEHrIpThiV+bJ+zp
                                                                  MD5:B55E825AD462C75C4CFC9CE49108F727
                                                                  SHA1:E4ECA083AB612595A92F84D8AF9880307EDC3F59
                                                                  SHA-256:AAB140C7B9539C65E61E74229C75A57872A9FFA9FF37D7DE239113CEAF8FCA1E
                                                                  SHA-512:49936D6222F0063876C923F03B6A48BD2A0B1728C835B658B97B60AC2D14F0203983255624564A9A83EEE944014297FAD559DDF02A3A93143FA7C6730C531502
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/8a15f5bcd1354d9b9ba15bf4e4563987/AdobeStock_187601645.jpeg
                                                                  Preview:......JFIF.....,.,....).Exif..II*...........u...............D...........V.......................b...........j...(...........1.......r...2........................... .......i...........%...............................`...........2.......Milling metalworking process. Industrial CNC machining of metal detail by cutting end-tooth vertical mill at factory..NIKON CORPORATION.NIKON D500..,.......,.......Adobe Photoshop CS6 (Windows).2018:01:10 12:04:32.Kalinovsky Dmitry,+375447500400.M.i.l.l.i.n.g. .m.e.t.a.l.w.o.r.k.i.n.g. .p.r.o.c.e.s.s... .I.n.d.u.s.t.r.i.a.l. .C.N.C. .m.e.t.a.l. .m.a.c.h.i.n.i.n.g. .b.y. .v.e.r.t.i.c.a.l. .m.i.l.l...m.e.t.a.l.w.o.r.k.;. .m.e.t.a.l.w.o.r.k.i.n.g.;. .t.o.o.l.;. .m.i.l.l.i.n.g.;. .m.i.l.l.;. .c.u.t.t.e.r.;. .c.u.t.t.i.n.g.;. .t.e.c.h.n.o.l.o.g.y.;. .i.n.d.u.s.t.r.i.a.l.;. .i.n.d.u.s.t.r.y.;. .p.r.o.d.u.c.t.i.o.n.;. .p.r.o.c.e.s.s.i.n.g.;. .m.e.t.a.l.;. .s.t.e.e.l.;. .r.a.p.i.d.s.t.e.e.l.;. .c.n.c.;. .m.a.c.h.i.n.e.;. .m.a.c.h.i.n.i.n.g.;. .c.o.o.l.a.n.t.;. .
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 06:21:42], baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):4432852
                                                                  Entropy (8bit):7.964158437658074
                                                                  Encrypted:false
                                                                  SSDEEP:98304:KitAvyi5ANzvOfRcu38D82D4WEPz04Nu6a7f530pRGs0sDgnn76qnFlhkeZHh2fx:KByiOCfN3yDr2ru6ar53EdlD6n7LFlhA
                                                                  MD5:90686DD5350590D2C5E488B58E2A9158
                                                                  SHA1:578BED9412EE21CEE70F72DE0693565ADA746BD1
                                                                  SHA-256:B4D2B26D61F9DF94ABC7FAB4F0462327BC51750BFF170904494A1B8E92342113
                                                                  SHA-512:99146C0F0253DE9F6143E903B683E71AB0252E3F6FA174C87ED594C3AFB0B95D03ED9F913117A7CA39867D4C7D46C4192103813DF6354CC044AB96A30EB56473
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............eH..NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 06:21:42..(........................"...........'.......@..........0221.......................................................................................................................|....a....T.......,............80..........80..........80..........0100..................... ........... ............e*...............................................D...............................................L.................................................................................................X...8....2019:06:13 06:21:42.2019:06:13 06:21:42....................%............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:59:16], baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):4450808
                                                                  Entropy (8bit):7.963202605482394
                                                                  Encrypted:false
                                                                  SSDEEP:98304:BVOejheq5QRlpPaiA5UHRlfEFvHkpMHz3P7wjtl4:BPjhzidSR5UHRlfWvEOz3PUT4
                                                                  MD5:DDCC4F5C9C570F79F99DD6CF7DFA5027
                                                                  SHA1:CDD453B7C47322E15C46C2BC1F3DB8F6058C5208
                                                                  SHA-256:F7044D87F9C0DAD2AC4EFF698D5D36C5EA0C634137CBD108088C1AFBAFD9ECFB
                                                                  SHA-512:7A5282D18BADBDEA6EBCFBD4BCE4D672300EC6CB78836B3334EC63954EFEC71DD2DC4D7C925C9F5F0FA883A23B0E68A80E73980478286FAB5065AB3CF8E7C0F5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............e...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:59:16..(........................"...........'.......@..........0221.......................................................................................................................|....bh...T.......,............50..........50..........50..........0100..................... ........... ............e................................................D...............................................L.....................................................................................................*....2019:06:13 05:59:16.2019:06:13 05:59:16....................(.......6....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3255)
                                                                  Category:downloaded
                                                                  Size (bytes):232942
                                                                  Entropy (8bit):5.7015741182043245
                                                                  Encrypted:false
                                                                  SSDEEP:3072:rNyajWC4mUX1FJqNXcohD1Kj/nGPlPBskQrSlCyrqrgkHp8R:rvWbm2yc6o9kZlCGqrg2pa
                                                                  MD5:1D49332A9AE21A32DCCF340992579099
                                                                  SHA1:7A190373E111CBC15140F3F346D301F3F310E968
                                                                  SHA-256:0619BF8B5BB33CF2EB372372E3FFCD9E4D06F2B3CDAC25AFD923669DFE609092
                                                                  SHA-512:F3B2C5782E3A52BD887773639AA49B66FF4B36F69D0F3C9ED3E20A3F53DF1EF90BBEE918AF7647B6DDAB7B5B92D4A8CFA6DB7ECCC6AB256EA5958B4053E6CC93
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.gstatic.com/maps-api-v3/embed/js/56/8/init_embed.js
                                                                  Preview:(function() {'use strict';function aa(){return function(){}}function da(a){return function(){return this[a]}}function ea(a){return function(){return a}}var m;function fa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ha="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ia(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ka=ia(this);function p(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ha(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a co
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (6107)
                                                                  Category:downloaded
                                                                  Size (bytes):18346
                                                                  Entropy (8bit):5.821485807681697
                                                                  Encrypted:false
                                                                  SSDEEP:384:KSBo1bZpX2Hx1ArQkWJ1YvxvBvWbYoZzFYJGUcsIYMlNMV+y2JGFGRF:KSBclpX2Hx1ArQkWJ1YvxvBvWbYoZzFJ
                                                                  MD5:678D18148BEB6AE135CEEAD15B1A29A1
                                                                  SHA1:6B618229EE4942D179745D77CCC0A805944A79B3
                                                                  SHA-256:7F9734526D4C01230AA213B493619427C197EC8CE49E56BD4F2A4A6E12AC8AF3
                                                                  SHA-512:77D7461CCDE5B7FEF0D11D8A3E07ED36D40F3E56DC89E8E49EF2E0D251B32DA371869EF99782662B80FACDA64F31E20A5BA3DD06A9C62DFAFBAB8932BD11A725
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/contact-us
                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Contact Us</title>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">.<meta name="SKYPE_TOOLBAR" content="SKYPE_TOOLBAR_PARSER_COMPATIBLE" />.<meta name="HandheldFriendly" content="True" />.<meta name="MobileOptimized" content="1024" />.<meta name="viewport" content="width=1024" />.<meta name="twitter:card" content="summary" />.<meta property="og:image" content="https://storage.googleapis.com/wzsitethumbnails/site-49603119/800x500.jpg" />.<meta property="og:image:width" content="800" />.<meta property="og:image:height" content="500" />.<script type="text/javascript">.var _fc;window.getInsights=function(a,b){_fc||(_fc=a,a=null),window.AMInsights?(_fc&&(_fc(window.AMInsights),_fc=null),a&&a(window.AMInsights)):(b=b||25,setTimeout(function(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 06:29:08], baseline, precision 8, 3872x2592, components 3
                                                                  Category:dropped
                                                                  Size (bytes):3180522
                                                                  Entropy (8bit):7.94110898053199
                                                                  Encrypted:false
                                                                  SSDEEP:49152:IpmN3kfG5ljHYejjdsSLs0t68FWmX5MdzpfawYByDkX1OrtYU0/aA9D3Z3yIx:+GfH1nNL08ZX5MdpS3yDkXSud1J3yIx
                                                                  MD5:0A9D2419409CE72CD13B5FA9F463928F
                                                                  SHA1:499EC9B171BD896CA03608675A7A0FA0DA8132E3
                                                                  SHA-256:C5941D6F6F46F2B6CDE9071972B541062B7420D63F08D3AEA67DFB72ADA119E5
                                                                  SHA-512:0820BCE0691C8FD8E7BC99F807AFCFA8F73F8CF94241A3AB3F9D5D3A8AE8E6168FD5C99460DF75B11C3B0EE2D725F0D77218BC690EC300A54F63E0768776C354
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............h...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 06:29:08..(........................"...........'.......@..........0221.......................................................................................................................|....er...T.......,............50..........50..........50..........0100..................... ........... ............h...............................................D...............................................L................................................................................................>....d....2019:06:13 06:29:08.2019:06:13 06:29:08....................2............ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2395)
                                                                  Category:downloaded
                                                                  Size (bytes):74102
                                                                  Entropy (8bit):5.46822581525856
                                                                  Encrypted:false
                                                                  SSDEEP:1536:ZEp0rZDQr2Sem1nZwWmGdN/AX4qoT3YtQnNaqqHs6HP5LJCHQwMcm:mmrZ8r281nuWxdN/AXw3bnNaq36HP511
                                                                  MD5:8002E74931BABF8E419C3781897CE8A0
                                                                  SHA1:23A642EE111B298D73C0440A601C835DCBE27402
                                                                  SHA-256:42E6FAC8FF3F94A3766BF1724D4D5C7D8A0F360425F2C31EE56BD94D5A21BDE2
                                                                  SHA-512:5B8C3E3496D0F7DB343DEB94D3BEDBA2C24FEE4F7649F8C83CC0D5B3DD70CF6AF90DD4734F17655F77A271344614BB7EFB5F183EE8090C8C1CDF62AED615A92C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://maps.googleapis.com/maps-api-v3/api/js/56/8/map.js
                                                                  Preview:google.maps.__gjsload__('map', function(_){var mka=function(a){try{return _.na.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},nka=function(a){if(a.Fg){a:{a=a.Fg.responseText;if(_.na.JSON)try{var b=._.na.JSON.parse(a);break a}catch(c){}b=mka(a)}return b}},oka=function(){var a=_.ks();return _.I(a.Ig,17)},pka=function(a,b){return a.Fg?new _.Lm(b.Fg,b.Gg):_.Mm(a,_.us(_.vs(a,b)))},qka=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return"rtl"===b?!0:"ltr"===b?!1:"rtl"===window.getComputedStyle(a.getDiv()).direction},rka=function(a,b){const c=a.length,d="string"===typeof a?a.split(""):a;for(let e=0;e<c;e++)if(e in d&&
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x399, components 3
                                                                  Category:dropped
                                                                  Size (bytes):14856
                                                                  Entropy (8bit):7.811683797080453
                                                                  Encrypted:false
                                                                  SSDEEP:384:YUedP4IZyVW/FhEHCLHdmrKLyQk0LjnS5CujQkB19YRkhX:0ZyVXHCLHweLyQNXSnt19n
                                                                  MD5:595300571F9AD01C35194C0C52EA24CC
                                                                  SHA1:0867A6208DF681EC70F6ED5586436FC07E5D289E
                                                                  SHA-256:7595A326CB8D85265505DA2263F1519E69504C5839AFE6F2F62CC292126FF887
                                                                  SHA-512:D337481D764B5AF3D05E021BEB0171B30CE36342CD923E474A6CAE64E7C557EF23924CC22EB94FD3B6320E9F6B85DBE81167201CDCE741008118D9BE6C7D5384
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........X.."..........-............................................................D......>.k+.Z..M...0.L[....I...W[.se.A..3C...<.e....N..O...!....<....8.%.&.......(.+Y2.Q..JC.B3..F3.=.#.}.O.Ha..?4+.`..Hm..r..ZBF.%Mj9.vb??.....}h.pX..P.7..5..L....m........O."OY.1.d..D...r..A._A$.b..RI%.Lsc.Fsd.2)......./.y....UTt..-C...>JJX.......+b9... .....Y...d.....)..3..+.(..M...."...H.,.....D...i.$j.DJ.$.]9........I|^>..:....`.'.....B^:..P..........r{\...B.%."V...C....h....8...8..!..J0.|f...X($..@+%..$L..M....|$2.1'.....%......UD4.....<...+l...fa`....rz.....@J....Ab.4.........|.+d.(bX0........."V..M*#E."]k$].....b.2.:1.Kt.~?.b..d...M<!...o...fqep.Zky.-....l./...wW.s.|...X.Z...#..r.5.2.%....1a.Z........e.y.I./I.l.D.NG.......I......?.y.1l.....=....Wo>...^4.F..+..........l..O..o..<A.D=.h.....,K..,(54f.L..C@`..^...d.$.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1286), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1286
                                                                  Entropy (8bit):5.797837414798104
                                                                  Encrypted:false
                                                                  SSDEEP:24:2jkm94/zKPccAclr6+KVCLTLv138EgFB5vtTGJTlWtB31ngirLOGsLqo40RWUnYN:VKEcxKonR3evtTA8/1/OXLrwUnG
                                                                  MD5:C24F412E7F8AED4E6D3DE64DFDF988E7
                                                                  SHA1:513910BC7F08349D29A4FAA7A2D7AB4EB248C046
                                                                  SHA-256:41ED7B001DD6104356680E00A52357EC2287C7797E68E43FB3B9965BF175ECEA
                                                                  SHA-512:FBE2EBC393214DB44C8A11579465BD805064919775F02C059728647C697140165D7DAF5165ABAEA08D056E9BF321CBF7F1B816A0481364421D7F4F61DD098242
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/recaptcha/api.js?onload=onCaptchaLoadCallback&_=1713275614853
                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['onload']=cfg['onload']||[]).push('onCaptchaLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js';po.crossOrigin='anonymou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2374
                                                                  Entropy (8bit):4.555636495013474
                                                                  Encrypted:false
                                                                  SSDEEP:48:tipbFDy8n0x7Pqz0CdzzG5pDzazuzp0kovp0kdruC7:cm80x7SztdzK5pzazGrovr1f
                                                                  MD5:50D3F853587BCDF5715C8824B440F865
                                                                  SHA1:980CC3888522B82A8E5E1C6A7CD8F004CFF1B24A
                                                                  SHA-256:66155EF17428317D2EBE0F5F6D35FC281906F4AC4E55DF1161D5DE12B9B84AAF
                                                                  SHA-512:AC59F11A1680140803AEFDF396FC5791FC0C4554159A175DCAF4B610EF3A5500BE68BBB71C70E28E1815CFEAEC7B492FF47A6C4777283333F07E904FC31B9623
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:"https://components.mywebsitebuilder.com/extern/maps-app/embed-place.html?q=35195%20Forton%20Ct,%20Clinton%20Twp,%20MI%2048035,%20USA&zoom=15&center=42.55677050000001,-82.8820637&maptype=roadmap"
                                                                  Preview:<!DOCTYPE html>..<html>..<head lang="en">.. <title>Embed Api</title>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>.. <style>.. body {.. margin: 0;.. }.. iframe {.. display: block;.. background: transparent;.. border: none;.. height: 100vh;.. width: 100vw;.. }.. </style>.. <script type="text/javascript">.. (function () {.. function parseQueryParams() {.. var query = window.location.search.substring(1) || '';.. var queries = query.split('&');.. var params = {};.. for (var i = 0; i < queries.length; i++) {.. var p = queries[i].split('=');.. if (p.length != 2) continue;.. params[decodeURIComponent(p[0])] = decodeURIComponent(p[1].replace(/\+/g, " "));.. }.. return params;.. }....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=Plasma cutting, manufacturer=NIKON CORPORATION, model=NIKON D700, orientation=upper-left, xresolution=240, yresolution=248, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2011:12:21 13:57:31], baseline, precision 8, 4256x2832, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):2734235
                                                                  Entropy (8bit):7.984104679395544
                                                                  Encrypted:false
                                                                  SSDEEP:49152:D+6kc3dpmDSeKJCbQjV2edxidxxpzTpQuOCg1BQ1dwttjR60ohL:Lkc3nm6Jc8Zbi/pAc1y/d60UL
                                                                  MD5:034F5F981910EB22B1245CEC35738365
                                                                  SHA1:C5240F11338E881D3AAB09ED666BF61A77E79E04
                                                                  SHA-256:274ED1C0A242A4D0066C825A4335150D5DF2551280F49FCD26598E0C7572DC41
                                                                  SHA-512:B55B566BB366A7B3189617D98480121B5997E39294BC9FBFFADEEF17F5F4990D6C5291FF6B186D33EB21126D43C9F6B783371DA1310521E95DD132DE024A5983
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/725042a828df445f9ad00f842d4d1525/AdobeStock_37714945.jpeg
                                                                  Preview:......JFIF.....,.,......Exif..II*...............................................................................(...........1...........2...........;.......0.......................D...........t...i.......~...%...............Plasma cutting..NIKON CORPORATION.NIKON D700..,.......,.......Adobe Photoshop CS3 Windows.2011:12:21 13:57:31.Laurentiu Iordache..................................................jordache..$.........4...........<..."...........'...................0230........D...........X.......................l...........t...................................|.......................33..........33..........33..........0100............................................................................................................................................x...............................................................................................2011:12:21 11:02:44.2011:12:21 11:02:44.........)_... ..x.......ASCII.................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=10, manufacturer=NIKON CORPORATION, model=NIKON D80, orientation=upper-left, xresolution=168, yresolution=176, resolutionunit=2, software=Ver.1.00 , datetime=2019:06:13 05:22:11], baseline, precision 8, 3872x2592, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):4437791
                                                                  Entropy (8bit):7.96208603338874
                                                                  Encrypted:false
                                                                  SSDEEP:98304:dORcxCN2ReV4ceFZDiyutPbVBAJJaW3isZTau4:dOR2CEYzeHid5iTasi
                                                                  MD5:43E6D15458A05669C04AC7D87DFA9D88
                                                                  SHA1:3C90CF2D6B3925095016DD776C84D45881EC20D8
                                                                  SHA-256:8C91C3037FEB9EB4A2C5A3613B2B9FFF4CC9308BACDCD5097BC502E9C34E94D9
                                                                  SHA-512:2EEB12D073C56C1ACAEAD9FF662C567C70144A13C5AF18105D7399447CD33B0FFE7A7977022E4883CA7C957B8AB3F39F848485DA6B44B2405B07D5B7CEA7D643
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.msmetal.com/x/cdn/?https://storage.googleapis.com/wzukusers/user-21991656/images/786d674007ec44138af93232c07a085c/DSC_0093.JPG
                                                                  Preview:......Exif..MM.*...................................................................(...........1...........2.......................i............c...NIKON CORPORATION...NIKON D80......,.......,....Ver.1.00 ...2019:06:13 05:22:11..(........................"...........'.......@..........0221.......................................................................................................................|....`\...T.......,............20..........20..........20..........0100..................... ........... ............c................................................D...............................................L.....................................................................................................8....2019:06:13 05:22:11.2019:06:13 05:22:11....................2.......F....ASCII... ................Nikon.....MM.*.....3........0210...........@...........r...........z....................................................................
                                                                  No static file info
                                                                  Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:15:52:19
                                                                  Start date:16/04/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:15:52:20
                                                                  Start date:16/04/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1980,i,13542139289165670709,13886856840263682688,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:3
                                                                  Start time:15:52:22
                                                                  Start date:16/04/2024
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.msmetal.com/"
                                                                  Imagebase:0x7ff76e190000
                                                                  File size:3'242'272 bytes
                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly